MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 30ddf8d34671494f41ef339a36a9a91d8593a297c299c16603c73e1842486284. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 30ddf8d34671494f41ef339a36a9a91d8593a297c299c16603c73e1842486284
SHA3-384 hash: 2cdb13aef221f91cbd35777986313d893ba82dfb9192245f0561622a9101f0d4732b684239ce7ad710789a85f105353a
SHA1 hash: a2ad662de7d5a398817075031f3d78b6afd9cbf2
MD5 hash: 04a9ccacf4624414058ac503d2d7b60b
humanhash: winter-connecticut-three-autumn
File name:04a9ccacf4624414058ac503d2d7b60b.dll
Download: download sample
Signature Dridex
File size:845'312 bytes
First seen:2020-09-30 15:46:16 UTC
Last seen:2020-09-30 18:07:56 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 316bbcc09bfa714934a634f65185a3ee (1 x Dridex)
ssdeep 24576:VwEEW7puWwjSt6l4A2HXSoFDwpjR+mZDNtT4WQO:dah4A8CoOpjR+mZDNtTPQO
Threatray 5 similar samples on MalwareBazaar
TLSH 65058D04BA93D03AF1B747B69E2D51A8853CBE944B3494DF63C41BDE5636AD18D30B23
Reporter abuse_ch
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
2
# of downloads :
188
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Sending a custom TCP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 291721 Sample: jP5OPhYpCq.dll Startdate: 30/09/2020 Architecture: WINDOWS Score: 56 24 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->24 6 loaddll32.exe 1 2->6         started        process3 process4 8 rundll32.exe 12 6->8         started        12 rundll32.exe 6->12         started        14 rundll32.exe 6->14         started        16 rundll32.exe 6->16         started        dnsIp5 18 69.16.193.166, 9443 LIQUIDWEBUS United States 8->18 20 146.164.126.197, 443, 49724, 49729 FundacaoCarlosChagasFilhodeAmparoaPesquisaBR Brazil 8->20 22 3 other IPs or domains 8->22 26 System process connects to network (likely due to code injection or exploit) 8->26 signatures6
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2020-09-30 15:48:06 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
botnet loader evasion trojan discovery family:dridex
Behaviour
Suspicious use of WriteProcessMemory
Checks installed software on the system
Checks whether UAC is enabled
Blacklisted process makes network request
Dridex Loader
Dridex
Malware Config
C2 Extraction:
146.164.126.197:443
69.16.193.166:9443
193.90.12.122:3098
157.245.103.132:14043
Unpacked files
SH256 hash:
30ddf8d34671494f41ef339a36a9a91d8593a297c299c16603c73e1842486284
MD5 hash:
04a9ccacf4624414058ac503d2d7b60b
SHA1 hash:
a2ad662de7d5a398817075031f3d78b6afd9cbf2
SH256 hash:
78ea0d2fa1d2deb2e9b208104bca19051171e21b6bb2c0c86fe74c9208cd6e41
MD5 hash:
751a46b33ced480f884619524f45bd7b
SHA1 hash:
3e11d886cbe9fbf4abe44e76926b95701af9ea2f
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll 30ddf8d34671494f41ef339a36a9a91d8593a297c299c16603c73e1842486284

(this sample)

Comments