MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9e7b660bda0c8106ff7345d4bae214da27f542f7f81fa1df61ce82cc6a6825cc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 9e7b660bda0c8106ff7345d4bae214da27f542f7f81fa1df61ce82cc6a6825cc
SHA3-384 hash: b1bf9fe2c5c262914e78cc8ce5544fddd6b450d5bf3d516ef33121a7f7603a6d63a53bce55ccfd510ae91e14cf73e77a
SHA1 hash: 36edc752c8d0cbe4eaf15f0de56ef46084fb8672
MD5 hash: 3de3cc4de83ab13b16b089e9ccbebeba
humanhash: tango-minnesota-zebra-artist
File name:tdskvr4y6.rar.dll
Download: download sample
Signature Dridex
File size:538'112 bytes
First seen:2020-12-10 14:32:40 UTC
Last seen:2020-12-10 15:47:33 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 7799535e79bf5759dc0caffddd270f11 (4 x Dridex)
ssdeep 6144:KkbSx0/H8bVMlt7sQaB2XqLYHfcf2B2q7fEInukzN0SkQkDpxUkB:gx68bilhsQryYo246fEIuENz4U
Threatray 215 similar samples on MalwareBazaar
TLSH DAB4CF9EB9BF70EFD4E7D070E73951BC39A61D501BE14A579723B0846A6308A18CE70E
Reporter James_inthe_box
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
3
# of downloads :
214
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Outstanding 12_09_2020_88370.xlsm
Verdict:
Malicious activity
Analysis date:
2020-12-10 14:48:15 UTC
Tags:
macros macros-on-open macros40 trojan banker dridex

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Sending a custom TCP request
Result
Gathering data
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2020-12-10 13:33:41 UTC
File Type:
PE (Dll)
Extracted files:
7
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet discovery evasion loader trojan
Behaviour
Suspicious use of WriteProcessMemory
Checks installed software on the system
Checks whether UAC is enabled
Blocklisted process makes network request
Dridex Loader
Dridex
Malware Config
C2 Extraction:
169.255.216.36:443
138.201.138.91:3389
89.174.36.41:4643
87.106.89.36:3389
Unpacked files
SH256 hash:
9e7b660bda0c8106ff7345d4bae214da27f542f7f81fa1df61ce82cc6a6825cc
MD5 hash:
3de3cc4de83ab13b16b089e9ccbebeba
SHA1 hash:
36edc752c8d0cbe4eaf15f0de56ef46084fb8672
SH256 hash:
f6ed399a9266c47d54c93fc97df4bf636c6d39e70047b0eeb42a546be984348a
MD5 hash:
064e7694f3ecb851be74c61aed794bfa
SHA1 hash:
e182322b2063ca14ca354ed757a65194136e42b7
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments