MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9290d818ef8373a1ba99a14b5982552648ea54fc9ed468019a1ab2a4f833e6a2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 9290d818ef8373a1ba99a14b5982552648ea54fc9ed468019a1ab2a4f833e6a2
SHA3-384 hash: c1872ba2237808be50ad62ee87d49d885b796715e34b96dcd8102dfa197caf2cebf96c6e6b6dc6d8f386dfb55440bf68
SHA1 hash: d32d251beb1b8dbfb140d837313be8c68ab84272
MD5 hash: bf83cf5deaf75bf03f29eb138a85c626
humanhash: london-idaho-cold-bluebird
File name:bf83cf5deaf75bf03f29eb138a85c626.dll
Download: download sample
Signature Dridex
File size:163'840 bytes
First seen:2020-12-08 07:12:14 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 842840b4a5fa1ec7b68830dd7f3c6f0f (3 x Dridex)
ssdeep 3072:lyJBV7TXFiHn6LhN4UMELprgwwYdmpyPWNwOIU/x34dECL5Ff:lMBVvXdf9gww+mgK/jxbO
Threatray 12 similar samples on MalwareBazaar
TLSH A6F3D082E3CDA7ADF98222B7B355D23B59E2BD08C02BE43CF64A3ADB5535120F454E45
Reporter abuse_ch
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
1
# of downloads :
153
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
23 / 100
Signature
Machine Learning detection for sample
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 327918 Sample: 7VyZIrBfh9.dll Startdate: 08/12/2020 Architecture: WINDOWS Score: 23 13 g.msn.com 2->13 15 Machine Learning detection for sample 2->15 7 loaddll32.exe 1 2->7         started        signatures3 process4 process5 9 WerFault.exe 3 9 7->9         started        11 WerFault.exe 3 9 7->11         started       
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-12-08 07:31:03 UTC
AV detection:
17 of 48 (35.42%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet loader
Behaviour
Suspicious use of WriteProcessMemory
Dridex Loader
Dridex
Malware Config
C2 Extraction:
169.255.216.36:443
87.106.89.36:3389
27.254.174.84:4443
92.94.251.127:3786
Unpacked files
SH256 hash:
682c49b7bbda8d39e65c9b957f2618afb0766f14352b9618f74e406465a772c6
MD5 hash:
81543621bf4275af600eef64efc69150
SHA1 hash:
f95f2bfd1abbeb007fcb32b30c94ca1b094b4022
SH256 hash:
43762ec66d49d22047f6e1f8aa990105ddec0d84d73934977ba0d439094f8e3b
MD5 hash:
d2c12689b161957236f416615a8aa85d
SHA1 hash:
2577ac72b1bbc52294a5a47f11fc9d4cb21111ee
Detections:
win_dridex_auto
SH256 hash:
9290d818ef8373a1ba99a14b5982552648ea54fc9ed468019a1ab2a4f833e6a2
MD5 hash:
bf83cf5deaf75bf03f29eb138a85c626
SHA1 hash:
d32d251beb1b8dbfb140d837313be8c68ab84272
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll 9290d818ef8373a1ba99a14b5982552648ea54fc9ed468019a1ab2a4f833e6a2

(this sample)

  
Delivery method
Distributed via web download

Comments