MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3e6471fe0cd370a3fa47ffa76664525b9e190aeadd9a0446f3f2647471be84e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 8


Intelligence 8 IOCs YARA 1 File information Comments

SHA256 hash: 3e6471fe0cd370a3fa47ffa76664525b9e190aeadd9a0446f3f2647471be84e5
SHA3-384 hash: 046c4704e8374b170016fbbb31011b44361b88eec78264bfeb9427986c4fe6d86b16ffd4ea46366b2d2e9e7568ec7c1a
SHA1 hash: 6b58f77ef7ee340388452250d47adfc4eec3a3fa
MD5 hash: c446e68d647897db88a161289f4d4635
humanhash: tango-video-illinois-salami
File name:file
Download: download sample
File size:2'949'848 bytes
First seen:2022-10-28 20:58:05 UTC
Last seen:2022-10-29 04:54:49 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9aebf3da4677af9275c461261e5abde3 (25 x YTStealer, 12 x CobaltStrike, 11 x Hive)
ssdeep 49152:COPTF0v86Xcbox0yXFzs1IBXQAOxf1W+D0dqrL4PhruxVeIz9+Q0VTlxysk4OaJV:BPTF0vr9RXhTBbOB1Cy4PhceY9qTlxym
Threatray 2'983 similar samples on MalwareBazaar
TLSH T11FD533860B05D098E2B95139373234D8C4D175D7E08D602C366EDB0BAF3F7FA9A64E96
TrID 64.7% (.EXE) UPX compressed Win64 Executable (70117/5/12)
25.0% (.EXE) UPX compressed Win32 Executable (27066/9/6)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.8% (.EXE) OS/2 Executable (generic) (2029/13)
1.8% (.EXE) Generic Win/DOS Executable (2002/3)
Reporter andretavare5
Tags:exe


Avatar
andretavare5
Sample downloaded from https://vk.com/doc758682806_652712368?hash=SatqxpjY5ZPqBEcRFaUv6mwaoiL8x9B5FqfJi7LWyaX&dl=G42TQNRYGI4DANQ:1666989765:Abo4ZCFF397zM7QOvMfOpPPjTAAQHZzTfamm0mnAxO8&api=1&no_preview=1#555_1401

Intelligence


File Origin
# of uploads :
9
# of downloads :
288
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
No threats detected
Analysis date:
2022-10-28 20:58:39 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the system32 subdirectories
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
ngrok-server
Verdict:
Suspicious
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
spyw
Score:
23 / 100
Signature
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
behaviorgraph top1 process2 2 Behavior Graph ID: 733296 Sample: file.exe Startdate: 28/10/2022 Architecture: WINDOWS Score: 23 6 file.exe 1 2->6         started        dnsIp3 14 youtube-ui.l.google.com 172.217.18.14, 443, 49692 GOOGLEUS United States 6->14 16 www.youtube.com 6->16 18 Tries to harvest and steal browser information (history, passwords, etc) 6->18 10 cmd.exe 1 6->10         started        signatures4 process5 process6 12 conhost.exe 10->12         started       
Threat name:
Win64.Trojan.TrickBot
Status:
Malicious
First seen:
2022-10-28 21:19:39 UTC
File Type:
PE+ (Exe)
AV detection:
10 of 26 (38.46%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware stealer upx
Behaviour
Suspicious use of WriteProcessMemory
Deletes itself
Reads user/profile data of web browsers
UPX packed file
Unpacked files
SH256 hash:
8d0dbb24b1f1fa29599c1135c9846cb2a0e691c3ca48604d63e1dea637504c2f
MD5 hash:
1a141782056e9b3bdd671b33098c6139
SHA1 hash:
9130baff23a11a9e60a47f8e1e98aec45f24ee05
SH256 hash:
3e6471fe0cd370a3fa47ffa76664525b9e190aeadd9a0446f3f2647471be84e5
MD5 hash:
c446e68d647897db88a161289f4d4635
SHA1 hash:
6b58f77ef7ee340388452250d47adfc4eec3a3fa
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:GoBinTest

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments