MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f1f67040aaaaabf6754310829696ba9fd783991ab89e476dfa8c8e698841ce34. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: f1f67040aaaaabf6754310829696ba9fd783991ab89e476dfa8c8e698841ce34
SHA3-384 hash: 800b60aeecc247d05661750b5f7203da7df757ee28cf1f6555f214fded84ae5c1e7cca5e2203488a27abe845ba686f81
SHA1 hash: b13889c8ef2918c19f545859c652b3c22bbaa1ef
MD5 hash: 87fab726d4aed0a7cf73961dae2f6273
humanhash: jig-maine-tennessee-ohio
File name:87fab726d4aed0a7cf73961dae2f6273.dll
Download: download sample
Signature Dridex
File size:180'224 bytes
First seen:2020-11-25 06:43:21 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 8f7c39782ffaf8e08572ba82aca8e30d (4 x Dridex)
ssdeep 3072:8jRHiK71Y6WhbpyV9oS9VWIStOENxjSmshHGedNi6aQaP4+IQH+:SiggmDStOIVu0EtQ
Threatray 126 similar samples on MalwareBazaar
TLSH F004AF8263EC6538F1B7ABB6F936A501592F3CD56E39C6BD8710014FC9706299CA4B33
Reporter abuse_ch
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
1
# of downloads :
144
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
25 / 100
Signature
Machine Learning detection for sample
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 322404 Sample: FVLjFJCwxW.dll Startdate: 25/11/2020 Architecture: WINDOWS Score: 25 12 Machine Learning detection for sample 2->12 6 loaddll32.exe 1 2->6         started        process3 process4 8 WerFault.exe 3 9 6->8         started        10 WerFault.exe 3 9 6->10         started       
Threat name:
Win32.Infostealer.Dridex
Status:
Malicious
First seen:
2020-11-25 06:44:05 UTC
File Type:
PE (Dll)
AV detection:
27 of 28 (96.43%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:dridex botnet loader
Behaviour
Suspicious use of WriteProcessMemory
Dridex Loader
Dridex
Malware Config
C2 Extraction:
175.126.167.148:443
173.249.20.233:8043
162.241.204.233:4443
138.122.143.40:8043
Unpacked files
SH256 hash:
f1f67040aaaaabf6754310829696ba9fd783991ab89e476dfa8c8e698841ce34
MD5 hash:
87fab726d4aed0a7cf73961dae2f6273
SHA1 hash:
b13889c8ef2918c19f545859c652b3c22bbaa1ef
SH256 hash:
a51bf7f2b0ffff0b4bab70d09457d84591d8fd8de6089fc4974d694d8b281d78
MD5 hash:
b8dc68e3bcf6efb674ad3e6c99712c10
SHA1 hash:
ad5f82cdc154ea362e675ac22c718c7371ed7ded
SH256 hash:
9340c44c767cdd6249eadeb27769d2c9249983ba7f6d50f25712812b175249cc
MD5 hash:
70aebee469f5b1ce9e3d6d74f580ee2c
SHA1 hash:
a3144f150f89b0881d408bd3007f51ce19939c94
Detections:
win_dridex_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll f1f67040aaaaabf6754310829696ba9fd783991ab89e476dfa8c8e698841ce34

(this sample)

  
Delivery method
Distributed via web download

Comments