MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a603c201485fcd5484625779fd782b3cbd8346ad23bd47b04f4777137374b1d4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: a603c201485fcd5484625779fd782b3cbd8346ad23bd47b04f4777137374b1d4
SHA3-384 hash: 5fe1a674eda50504674758a969b491b64eb2f030ebd78f5c0b47cc47a0dee218c7f6e67c4b18ee25db861418e6de90d4
SHA1 hash: 8dda16ca465d2e36e4a2798f1c9e5912d7198a36
MD5 hash: 0704a4854ccaaf5a0902dd47f313c37f
humanhash: uranus-harry-romeo-autumn
File name:0704a4854ccaaf5a0902dd47f313c37f.dll
Download: download sample
Signature Dridex
File size:15'508 bytes
First seen:2021-11-08 19:25:54 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
ssdeep 96:25rXTBo6p+7KPpQeS1EM86DUHHHH43X3XLHHHHHHHk:uTnpQgmEnYHHrnnnk
TLSH T15D62536631004C0FF26DEBBF75D18898857FA9F91EE622DF461B09C8FCA145F89B8442
Reporter abuse_ch
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
1
# of downloads :
112
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 517984 Sample: VnNbORKBij.dll Startdate: 08/11/2021 Architecture: WINDOWS Score: 52 34 Multi AV Scanner detection for submitted file 2->34 36 Machine Learning detection for sample 2->36 14 loaddll32.exe 1 2->14         started        process3 process4 16 cmd.exe 1 14->16         started        process5 18 rundll32.exe 16->18         started        process6 20 rundll32.exe 18->20         started        process7 22 rundll32.exe 20->22         started        process8 24 rundll32.exe 22->24         started        process9 26 rundll32.exe 24->26         started        process10 28 rundll32.exe 26->28         started        process11 30 rundll32.exe 28->30         started        process12 32 rundll32.exe 30->32         started       
Threat name:
Win32.Backdoor.Quakbot
Status:
Malicious
First seen:
2021-11-08 02:29:27 UTC
AV detection:
11 of 28 (39.29%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
a603c201485fcd5484625779fd782b3cbd8346ad23bd47b04f4777137374b1d4
MD5 hash:
0704a4854ccaaf5a0902dd47f313c37f
SHA1 hash:
8dda16ca465d2e36e4a2798f1c9e5912d7198a36
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll a603c201485fcd5484625779fd782b3cbd8346ad23bd47b04f4777137374b1d4

(this sample)

  
Delivery method
Distributed via web download

Comments