MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3ebc8e64441c213c5a56e694c415d80348031417274de9908b6212680bca4cd4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Adware.ExtenBro


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 3ebc8e64441c213c5a56e694c415d80348031417274de9908b6212680bca4cd4
SHA3-384 hash: acd41082ea81e67c71d6f9534e2d5f826aafbc643eb80b8a89486218932fac1077a5d4b159a49a07d1dbbec2c86ee2f8
SHA1 hash: cdea34646d74fe5cc226aad71899193a30b07be0
MD5 hash: 9d5280c7ffeaf6dcd81eea002c076dc4
humanhash: crazy-lactose-hawaii-skylark
File name:SecuriteInfo.com.Trojan.VbCrypt.150.4858.23907
Download: download sample
Signature Adware.ExtenBro
File size:4'878'172 bytes
First seen:2020-08-28 02:29:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2fb819a19fe4dee5c03e8c6a79342f79 (56 x Adware.InstallCore, 8 x RedLineStealer, 7 x Adware.ExtenBro)
ssdeep 98304:E5J+1OBq8qYLMywMPZ1DXyPjof+fkkb9tz7WpL/gBpK+gy1r6ynCPM:M5AJKejoakq9t3WV/g/gHyd
Threatray 12 similar samples on MalwareBazaar
TLSH 52363343997A843DD162E5FA9C80129F56368D15A4F14C3A3A86B246FF3F0D3189F6F8
Reporter SecuriteInfoCom
Tags:Adware.ExtenBro

Intelligence


File Origin
# of uploads :
1
# of downloads :
135
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
Creating a process from a recently created file
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
A
b
c
d
e
f
i
l
M
n
o
r
S
t
u
V
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Occamy
Status:
Malicious
First seen:
2019-03-29 19:08:00 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of WriteProcessMemory
Modifies data under HKEY_USERS
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Loads dropped DLL
Executes dropped EXE
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Adware.ExtenBro

Executable exe 3ebc8e64441c213c5a56e694c415d80348031417274de9908b6212680bca4cd4

(this sample)

  
Delivery method
Distributed via web download

Comments