MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f6b258c964600e7b03795de450af4189103a631dd7a081e52805174fd0de5aff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Dridex
Vendor detections: 8
| SHA256 hash: | f6b258c964600e7b03795de450af4189103a631dd7a081e52805174fd0de5aff |
|---|---|
| SHA3-384 hash: | 6ff577d6fc7cdb2168516a0a66bde1fc6df7ff0ba04a851cc98597852e62e4440ad086936e7a0eb31dccf56637f7ded1 |
| SHA1 hash: | 20f67d635c57e6d534079014224eff14b8eb34e4 |
| MD5 hash: | 276297a845bd4db5203c04ae606791dc |
| humanhash: | one-white-five-thirteen |
| File name: | f6b258c964600e7b03795de450af4189103a631dd7a081e52805174fd0de5aff |
| Download: | download sample |
| Signature | Dridex |
| File size: | 1'150'976 bytes |
| First seen: | 2020-11-13 15:20:20 UTC |
| Last seen: | 2024-07-24 23:08:45 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 96927a99699f680c7045d444b5e2e2ca (13 x Dridex) |
| ssdeep | 24576:ksUxGSHd8cik3CJr0zuISZVKnigKdNCXl:kcCdYE4wunuh4 |
| Threatray | 115 similar samples on MalwareBazaar |
| TLSH | 4A35D07482FDC315E1BB95F5E9E10CA00525F4258E369ACF2229812A157AAF53CF4B3F |
| Reporter | |
| Tags: | Dridex |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Unpacked files
df439ed7022b249d8d68c42d3a81d754857e645cf5e29e6ef44f4388b1a5acc7
2e53039cd08d3426760fc1c463026df6aaf8fe8fc9f753983bee946b9ebc619d
0ab479ba3ea986893b1d55140bc1f18b95972fa1e39838b8f47760b8b4009cf5
f6b258c964600e7b03795de450af4189103a631dd7a081e52805174fd0de5aff
11831f3b2400978816bc852ed847ecdc7d4ce922abe3d9fb1ad554376ca838f5
8acc9a5e57fe2486bba6ba105014137d9b752894bc73262893cc522e08b3fbc5
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DridexV4 |
|---|---|
| Author: | kevoreilly |
| Description: | Dridex v4 Payload |
| Rule name: | win_dridex_auto |
|---|---|
| Author: | Felix Bilstein - yara-signator at cocacoding dot com |
| Description: | autogenerated rule brought to you by yara-signator |
| Rule name: | win_dridex_loader_v2 |
|---|---|
| Author: | Johannes Bader @viql |
| Description: | detects some Dridex loaders |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.