MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b2ea69acccab0f220ad7c53d6da1151eab1c9671367d0018e772d925d671f167. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: b2ea69acccab0f220ad7c53d6da1151eab1c9671367d0018e772d925d671f167
SHA3-384 hash: 95a5fd648fbc7e9374b4e1141239731c2b547d689ab96167f514f15806c1a5f6e62550ad2a7277ceaa3fb02c7b881771
SHA1 hash: 5d76fc2e7382491c6373b20dfe0685346ea26425
MD5 hash: 6701874444fe6dd46e4e1e2efd396604
humanhash: sweet-twelve-alaska-hamper
File name:6701874444fe6dd46e4e1e2efd396604.dll
Download: download sample
Signature Dridex
File size:180'224 bytes
First seen:2020-11-12 09:16:39 UTC
Last seen:2024-07-24 20:31:22 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 4bc37ad209d09f9187a40f54587fedd2 (4 x Dridex)
ssdeep 3072:JTnEqBrDLR1vPy5/fotnh84FpRACXA9Vkx:JzEMR11h8ApRH
Threatray 61 similar samples on MalwareBazaar
TLSH 2304AE5E66E9D730F9B36F71A43682420A2F3CD2A8BDD58CDF90014F9A32564AD54B33
Reporter abuse_ch
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
3
# of downloads :
112
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
52 / 100
Signature
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 315275 Sample: WI2IL2d2Hl.dll Startdate: 12/11/2020 Architecture: WINDOWS Score: 52 12 Multi AV Scanner detection for submitted file 2->12 14 Machine Learning detection for sample 2->14 6 loaddll32.exe 1 2->6         started        process3 process4 8 WerFault.exe 3 9 6->8         started        10 WerFault.exe 3 9 6->10         started       
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-11-12 09:17:06 UTC
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet loader
Behaviour
Suspicious use of WriteProcessMemory
Dridex Loader
Dridex
Unpacked files
SH256 hash:
b2ea69acccab0f220ad7c53d6da1151eab1c9671367d0018e772d925d671f167
MD5 hash:
6701874444fe6dd46e4e1e2efd396604
SHA1 hash:
5d76fc2e7382491c6373b20dfe0685346ea26425
SH256 hash:
d9096e37e5ec51009eeca791f115ec68b53ed2d873010a4edbc8b36d8166aab0
MD5 hash:
43e8eef3754d259e5f041e6726b9ddf5
SHA1 hash:
aa8ed47385bfa9e29439d6239dbd9cc4000ad4cf
SH256 hash:
841fae78a4d482beafe55192aec5e5a4523472eaec5a9240c7b118d59a766130
MD5 hash:
9a103c1147c3ff9ad0432573f70efcc3
SHA1 hash:
dba4803bc3c3441fb62d557ed4b7644eae890ff7
Detections:
win_dridex_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll b2ea69acccab0f220ad7c53d6da1151eab1c9671367d0018e772d925d671f167

(this sample)

Comments