MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a129f0d21e80d53b7de86f2b6cdc8434f75a4fb98eb87aa43753cb5bbdf561da. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: a129f0d21e80d53b7de86f2b6cdc8434f75a4fb98eb87aa43753cb5bbdf561da
SHA3-384 hash: ef3dcd084f16783f090fa1763b9cc06c6637a8e5ffa2c68bc0a4f6c20d5b50c3357d4e268b3cd6928d4e262926c6f588
SHA1 hash: b47f3b5529277cf2645ed56e8d1b832c9a065969
MD5 hash: 86cdc85c3d58de12bf6e8783d044a105
humanhash: ten-speaker-princess-april
File name:86cdc85c3d58de12bf6e8783d044a105.dll
Download: download sample
Signature Dridex
File size:464'384 bytes
First seen:2020-12-22 08:29:32 UTC
Last seen:2021-02-01 17:13:23 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash bc603be4735bd4c3889a300a03160591 (2 x Dridex)
ssdeep 6144:NoDXt02LN4DpFJZ2aCfTphY+2ou9ZryjYC0ro:CXtnLNuFJZ0nVwysb
Threatray 225 similar samples on MalwareBazaar
TLSH CBA4731333E9090AF1FAFB3A69F105604A3B78796C78D58E025E11997FF3A418A70767
Reporter abuse_ch
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
4
# of downloads :
277
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Sending a custom TCP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
bank
Score:
68 / 100
Signature
Detected Dridex e-Banking trojan
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Qshell
Status:
Malicious
First seen:
2020-12-22 08:30:08 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet discovery evasion loader trojan
Behaviour
Suspicious use of WriteProcessMemory
Checks installed software on the system
Checks whether UAC is enabled
Blocklisted process makes network request
Dridex Loader
Dridex
Malware Config
C2 Extraction:
195.231.69.151:3889
62.138.14.216:3074
46.4.83.131:3389
198.211.118.187:3388
Unpacked files
SH256 hash:
a129f0d21e80d53b7de86f2b6cdc8434f75a4fb98eb87aa43753cb5bbdf561da
MD5 hash:
86cdc85c3d58de12bf6e8783d044a105
SHA1 hash:
b47f3b5529277cf2645ed56e8d1b832c9a065969
SH256 hash:
53125fc69d533a96981a805789b8bffbc6df49fa0d75eb6119f70cae2d264ab2
MD5 hash:
5a269f0d3e24b7b9b89df4b53135f2c0
SHA1 hash:
7aaa03841fbb27abe4d0c9ef3f09876a34a6199c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll a129f0d21e80d53b7de86f2b6cdc8434f75a4fb98eb87aa43753cb5bbdf561da

(this sample)

  
Delivery method
Distributed via web download

Comments