MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d9405516d908f39043c9971884df73b57ae6db3002364444ec9b4e2a1d026ddb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: d9405516d908f39043c9971884df73b57ae6db3002364444ec9b4e2a1d026ddb
SHA3-384 hash: 401439ba70f2a1fa8f2d904f602164ba565b5da7074b909a1eac97f51fd6925f8e2fafe0545f5597bea128ed28d24146
SHA1 hash: dcf9dc94a9e4760af9350f3d3bf32781c4c5d236
MD5 hash: ec143ee5d90b68fea6a3b2fa68217fa9
humanhash: item-neptune-fifteen-robert
File name:d9405516d908f39043c9971884df73b57ae6db3002364444ec9b4e2a1d026ddb.bin
Download: download sample
Signature Dridex
File size:7'840 bytes
First seen:2020-09-23 14:05:58 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash c43b3a6af3d178e4f5dd1a23260a65e6 (1 x Dridex)
ssdeep 192:ZTjZaBtPoClYH7TXbUimepqW44nuumtuOf:qJo7TPmeUH0auOf
Threatray 35 similar samples on MalwareBazaar
TLSH 76F10B43D982F473CA4B05F2954FEBBA05C54A21DB205CA79E2C08FEEFA75702921277
Reporter JAMESWT_WT
Tags:Dridex


Avatar
JAMESWT_WT
@ Arkbird_SOLG

Intelligence


File Origin
# of uploads :
1
# of downloads :
159
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
56 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-09-23 14:06:40 UTC
File Type:
PE (Dll)
AV detection:
15 of 29 (51.72%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_dridex_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments