MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8ceb186696c9bda47466e5ecd1d0f0d5f93318e8bdc6b42454dd3be884e99e33. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 8ceb186696c9bda47466e5ecd1d0f0d5f93318e8bdc6b42454dd3be884e99e33
SHA3-384 hash: 8e699901f2e93a9908d2d0c4bb1415a6d28be6ed642019ad8694556d7ccae69ae97517d816b9fb5b7d708e2473829f3d
SHA1 hash: 818423b1fc4f4149e2bda0feb359c1605de1eb6c
MD5 hash: 455e8c40a659762249a13b5ef6cfb2cb
humanhash: hotel-enemy-speaker-nevada
File name:ucjk7st
Download: download sample
Signature Dridex
File size:436'224 bytes
First seen:2020-11-26 12:04:22 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash e7414cbd2b4f58d2e4decdcb6ca7030a (2 x Dridex)
ssdeep 6144:75QWC9P2yLnafTR93YBgobwN+5AxtyTCjzVm8NgSbr/aRZMbFofndmLB:75bee883YdbY+5QyTE1pbrzyfndmLB
Threatray 176 similar samples on MalwareBazaar
TLSH 8C94BF3835E4D7BBEA3B667924D212D3F7D0EE2479C20C473957E9A3003A1895ACB709
Reporter JAMESWT_WT
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
1
# of downloads :
150
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2020-11-26 09:42:38 UTC
File Type:
PE (Dll)
Extracted files:
26
AV detection:
26 of 28 (92.86%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet discovery evasion loader trojan
Behaviour
Suspicious use of WriteProcessMemory
Checks installed software on the system
Checks whether UAC is enabled
Blacklisted process makes network request
Dridex Loader
Dridex
Malware Config
C2 Extraction:
194.225.58.216:443
178.254.40.132:691
216.172.165.70:3889
198.57.200.100:3786
Unpacked files
SH256 hash:
12584204bd7ba0320ad7a299a1a42079409581849a39ad4b0be60313550a042f
MD5 hash:
4430f2762d113a1210c983d44febbba8
SHA1 hash:
d3a89baa6206e3f926ab3605576790260eecd90c
SH256 hash:
8ceb186696c9bda47466e5ecd1d0f0d5f93318e8bdc6b42454dd3be884e99e33
MD5 hash:
455e8c40a659762249a13b5ef6cfb2cb
SHA1 hash:
818423b1fc4f4149e2bda0feb359c1605de1eb6c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll 8ceb186696c9bda47466e5ecd1d0f0d5f93318e8bdc6b42454dd3be884e99e33

(this sample)

Comments