MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 994013d66ae20cfa4ef1097d73481b00a672131d0de44d79a04ff12f492aae55. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 7


Intelligence 7 IOCs YARA 1 File information Comments

SHA256 hash: 994013d66ae20cfa4ef1097d73481b00a672131d0de44d79a04ff12f492aae55
SHA3-384 hash: cc1e462d3774f45563c857b3a6f994cef2c0b156b7db3a5b1dee9d7870549a0689d96369f473c135db7844355e7d1eba
SHA1 hash: a14dc5c7da039fdce96a341d7d048ab53eb354de
MD5 hash: 1cc9482b904e696e6f874589e085aae8
humanhash: illinois-venus-april-oven
File name:PO # RSLDH102115239.xll
Download: download sample
Signature Dridex
File size:652'288 bytes
First seen:2021-10-25 07:57:08 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash be710ba34b048ab0098050ccf62e369c (18 x Formbook, 14 x Dridex, 9 x AgentTesla)
ssdeep 12288:70Ws7IMtR4yVld8bzbBSreqhgFK/UqWdP:70bdkX1CcLd
Threatray 2 similar samples on MalwareBazaar
TLSH T113D46C55BECA6EA1EFBF47BB8361D62D0226735D03A1A6CF760305993951FC2443EA03
Reporter JAMESWT_WT
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
1
# of downloads :
169
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm greyware packed packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 508620 Sample: PO # RSLDH102115239.xll Startdate: 25/10/2021 Architecture: WINDOWS Score: 48 28 Multi AV Scanner detection for submitted file 2->28 7 loaddll32.exe 4 2->7         started        process3 process4 9 iexplore.exe 2 86 7->9         started        11 cmd.exe 1 7->11         started        13 rundll32.exe 7->13         started        15 3 other processes 7->15 process5 17 iexplore.exe 7 151 9->17         started        20 rundll32.exe 1 11->20         started        dnsIp6 22 dart.l.doubleclick.net 172.217.168.38, 443, 49818, 49819 GOOGLEUS United States 17->22 24 geolocation.onetrust.com 104.20.184.68, 443, 49786, 49787 CLOUDFLARENETUS United States 17->24 26 10 other IPs or domains 17->26
Threat name:
ByteCode-MSIL.Trojan.Tnega
Status:
Malicious
First seen:
2021-10-25 03:04:22 UTC
File Type:
PE (Dll)
Extracted files:
2
AV detection:
19 of 27 (70.37%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
eac5f84f57148036844ade6a207cc199ae41a56dbf11e3f7f7001378a62d40a6
MD5 hash:
3b7af87d06e8d851bde29148e587108f
SHA1 hash:
fbbd4cc87d793e3a3b669951e7920bcbe5ef5533
SH256 hash:
3f18194190b2ee9400c09cdea45e81a151f9787f24f200cacfc9e5fb885896fd
MD5 hash:
d18f09e3c610c0c01785bc7f5c1142f9
SHA1 hash:
267a353a4314fde5b16b59a0a622dc1f6652b766
SH256 hash:
994013d66ae20cfa4ef1097d73481b00a672131d0de44d79a04ff12f492aae55
MD5 hash:
1cc9482b904e696e6f874589e085aae8
SHA1 hash:
a14dc5c7da039fdce96a341d7d048ab53eb354de
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments