MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9407254f8870565c27d6f5328a8b517a2a4788174da2880d0f2e33c6890077b3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 9407254f8870565c27d6f5328a8b517a2a4788174da2880d0f2e33c6890077b3
SHA3-384 hash: a5eb12697c6affe7da64db18c5e7bb60e45b2441d1b8f1e4ef880f524244d59d04d604c231e77551e1fefe84a29bfaa1
SHA1 hash: 10c2439230aec83cdd06d359a0e5d2f103bf41d4
MD5 hash: 8fb5b9415b360f0431e15cb242cdbfee
humanhash: asparagus-burger-neptune-network
File name:oidqxrec.dll
Download: download sample
Signature Dridex
File size:204'800 bytes
First seen:2020-12-21 14:35:10 UTC
Last seen:2020-12-21 17:39:46 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash e32b55d8b41291a69aba4751d41cfc12 (3 x Dridex)
ssdeep 3072:ltdOjhJ5SosQnVbktFbTPhMIsbv6kA1FOaik8CSxZ8aR+RfY:ltwjNSAAtxCTHw
Threatray 83 similar samples on MalwareBazaar
TLSH 19149D06EEA76F84FD9204FE39E8A5970D70FC509831D40A21E1339E68FE91B5E5076E
Reporter James_inthe_box
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
2
# of downloads :
174
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
22 / 100
Signature
Machine Learning detection for sample
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 332801 Sample: oidqxrec.dll Startdate: 21/12/2020 Architecture: WINDOWS Score: 22 12 Machine Learning detection for sample 2->12 6 loaddll32.exe 1 2->6         started        process3 process4 8 WerFault.exe 3 9 6->8         started        10 WerFault.exe 3 9 6->10         started       
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2020-12-21 14:35:01 UTC
File Type:
PE (Dll)
Extracted files:
15
AV detection:
13 of 28 (46.43%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet loader
Behaviour
Suspicious use of WriteProcessMemory
Dridex Loader
Dridex
Malware Config
C2 Extraction:
62.138.14.216:3074
46.4.83.131:3389
195.231.69.151:3889
198.211.118.187:3388
Unpacked files
SH256 hash:
9407254f8870565c27d6f5328a8b517a2a4788174da2880d0f2e33c6890077b3
MD5 hash:
8fb5b9415b360f0431e15cb242cdbfee
SHA1 hash:
10c2439230aec83cdd06d359a0e5d2f103bf41d4
SH256 hash:
36772fba01d3ebd3feec434fa87c382c037d30912485ad1c0fbc9d8eb0059ef5
MD5 hash:
4fb23cbce55987fff20c7b8a38664074
SHA1 hash:
6541744fe607541dbd444b1e53b0a07f819addfc
SH256 hash:
e4f9bf320912275aa9c4a568118d4c61ace41ce9c9acababb51e29b388303c36
MD5 hash:
cae017c8ace10e093e5ce9e8b6451c58
SHA1 hash:
9d5cf76288bb2a957cfbd51ea5cd8070eb48e215
Detections:
win_dridex_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments