MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 37c78bff561491a320de992ff41277fd830e100c5ae3e7e83427f854b13c6355. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Threat unknown
Vendor detections: 9
| SHA256 hash: | 37c78bff561491a320de992ff41277fd830e100c5ae3e7e83427f854b13c6355 |
|---|---|
| SHA3-384 hash: | 39b2d3e8b4c9b2811c5f51fb9008717c11a57710397d8f40bd4877d724cc390bb596c822573a819eef051c702b6eb062 |
| SHA1 hash: | 61b2e6a1e5cbe0ef2f7e29234af2e703e0698aeb |
| MD5 hash: | 2701033d21e002170ba74701bc43e318 |
| humanhash: | white-ceiling-coffee-alpha |
| File name: | 2701033d21e002170ba74701bc43e318 |
| Download: | download sample |
| File size: | 4'222'976 bytes |
| First seen: | 2022-06-13 10:32:43 UTC |
| Last seen: | 2022-06-13 13:52:29 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 9aebf3da4677af9275c461261e5abde3 (25 x YTStealer, 12 x CobaltStrike, 11 x Hive) |
| ssdeep | 98304:qzFhhI+mgePySZ2oVAtIoz7T9St0d51nOwX13NMTV3kNiy1m:qZhhZ1eq4Atwt0dGwX138VkNiu |
| Threatray | 161 similar samples on MalwareBazaar |
| TLSH | T17C1633D2725A638EC94D21F4EB2EF684AE219ADCC7F66E1C753515320BC43604BC7B16 |
| TrID | 64.7% (.EXE) UPX compressed Win64 Executable (70117/5/12) 25.0% (.EXE) UPX compressed Win32 Executable (27066/9/6) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 1.8% (.EXE) OS/2 Executable (generic) (2029/13) 1.8% (.EXE) Generic Win/DOS Executable (2002/3) |
| Reporter | |
| Tags: | exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
226
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2701033d21e002170ba74701bc43e318
Verdict:
No threats detected
Analysis date:
2022-06-13 23:14:09 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Suspicious
Maliciousness:
Behaviour
Searching for the window
Using the Windows Management Instrumentation requests
Changing a file
Creating a file in the %AppData% subdirectories
Running batch commands
Launching a process
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
anti-debug packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
silver implant
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
56 / 100
Signature
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.TrickBot
Status:
Malicious
First seen:
2022-06-13 07:52:06 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
19 of 26 (73.08%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 151 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
spyware stealer upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Reads user/profile data of web browsers
UPX packed file
Unpacked files
SH256 hash:
17b0eb1bee27f0862dfa90b7499724802cb29ede27cf548381929839a4aa1b83
MD5 hash:
eac3aa86be84c05b66f6a8a4e11774d4
SHA1 hash:
77e36d898d65ecfb40c1710cf0d8a374c06e9bde
SH256 hash:
37c78bff561491a320de992ff41277fd830e100c5ae3e7e83427f854b13c6355
MD5 hash:
2701033d21e002170ba74701bc43e318
SHA1 hash:
61b2e6a1e5cbe0ef2f7e29234af2e703e0698aeb
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
exe 37c78bff561491a320de992ff41277fd830e100c5ae3e7e83427f854b13c6355
(this sample)
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://5.2.78.88/files/5490.exe