MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 addfb11101c682ba3c575961f9c5bbc12d050f7e473509e3767b4b8a2a6b88a9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: addfb11101c682ba3c575961f9c5bbc12d050f7e473509e3767b4b8a2a6b88a9
SHA3-384 hash: d6a0e941af953ab3f9aba4afd0d4ca1d64f9fc9eea8f6414a5aed3efdc89ce48ea6fd9ce7b11e0b548b28995fb6bd888
SHA1 hash: 5267e7cc85d985b4a3f7c469ae3712983e8d2fc0
MD5 hash: 7705fd67413068967a71722610dd02a7
humanhash: crazy-beryllium-september-paris
File name:SL#0126.xll
Download: download sample
Signature Dridex
File size:656'896 bytes
First seen:2021-11-22 15:46:37 UTC
Last seen:2021-11-22 23:12:21 UTC
File type:Excel file xll
MIME type:application/x-dosexec
imphash 8c8bba54a9dc287053536e212411cdac (12 x Dridex)
ssdeep 12288:8HB8k2IlwP0iruRPlOF8bzbBSreONlKVWf9/am:q8mO2X1Gsgg
Threatray 7 similar samples on MalwareBazaar
TLSH T18CD46C56BEC6AEA2EF7F51B7C360EA391116736D03A09ACF760305993915FD2403EA07
Reporter Racco42
Tags:Dridex xll

Intelligence


File Origin
# of uploads :
2
# of downloads :
141
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SL#0126.xll
Verdict:
No threats detected
Analysis date:
2021-11-22 15:58:30 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malicious
File Type:
Office Add-Ins - Suspicious
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
anti-vm greyware packed razy
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.SpyNoon
Status:
Malicious
First seen:
2021-11-17 13:53:02 UTC
File Type:
PE (Dll)
Extracted files:
2
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Dridex

Excel file xll addfb11101c682ba3c575961f9c5bbc12d050f7e473509e3767b4b8a2a6b88a9

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments