MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 aa82f3c113387ecd45715fe61ade0917a8044a89691349008b575cfbce2f3def. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: aa82f3c113387ecd45715fe61ade0917a8044a89691349008b575cfbce2f3def
SHA3-384 hash: a412bfd59d37399f22188d35ce10df6f6a367269a0b4e47e618684f67a7ee7c8409aed3904b6e910c046e9e542ce9627
SHA1 hash: a28a1ef11e264f3dd9ea21d1f9ff3ad053b1d136
MD5 hash: 37e4b2dfdfdd8e9874ca9db98618b215
humanhash: mango-grey-helium-fix
File name:37e4b2dfdfdd8e9874ca9db98618b215.dll
Download: download sample
Signature Dridex
File size:219'901 bytes
First seen:2021-01-08 08:00:22 UTC
Last seen:2021-01-08 09:50:48 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 8732adfc7dfe7731a05e4181b787761a (3 x Dridex)
ssdeep 3072:gLWspnCc1HmdS+XgiD66FVDZ8eg2Sszpftl8py8sWAkb/:gLWspnCUGTnD66FQ7Ds9fX8FMkb/
Threatray 33 similar samples on MalwareBazaar
TLSH E8246DC5EB11C0E6C297D0B3044B91EF72BC48CE0B324A737F606F1E1BBA169A55655B
Reporter abuse_ch
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
2
# of downloads :
178
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 337278 Sample: RsnIkG9OHx.dll Startdate: 08/01/2021 Architecture: WINDOWS Score: 52 10 Multi AV Scanner detection for submitted file 2->10 12 Machine Learning detection for sample 2->12 6 loaddll32.exe 1 2->6         started        process3 process4 8 WerFault.exe 3 9 6->8         started       
Threat name:
Win32.Trojan.Drixed
Status:
Malicious
First seen:
2021-01-08 08:01:05 UTC
AV detection:
32 of 46 (69.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
aa82f3c113387ecd45715fe61ade0917a8044a89691349008b575cfbce2f3def
MD5 hash:
37e4b2dfdfdd8e9874ca9db98618b215
SHA1 hash:
a28a1ef11e264f3dd9ea21d1f9ff3ad053b1d136
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll aa82f3c113387ecd45715fe61ade0917a8044a89691349008b575cfbce2f3def

(this sample)

  
Delivery method
Distributed via web download

Comments