MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3fb7ee49dcc8efa9cb3eb8ed2b5a36457b19a5ec0e20f715c90a0823c3f2a53e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 3fb7ee49dcc8efa9cb3eb8ed2b5a36457b19a5ec0e20f715c90a0823c3f2a53e
SHA3-384 hash: 8416935a195d487462ea2eb5e8c43728850e21cad045ae8be4e2c94c309cdb3adf7be649b4ad5d5afdc371d6ae148478
SHA1 hash: 87278ee3a2707dfa38cd1c74741e67a75a668156
MD5 hash: 2d32aee6dd5235ef321b9d71894ece07
humanhash: louisiana-ohio-uniform-fanta
File name:3fb7ee49dcc8efa9cb3eb8ed2b5a36457b19a5ec0e20f715c90a0823c3f2a53e
Download: download sample
Signature TrickBot
File size:841'864 bytes
First seen:2021-07-12 10:12:07 UTC
Last seen:2021-07-12 10:58:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1d993ea865c4e964c43100f81c268820 (1 x TrickBot)
ssdeep 12288:UkRvoCqyZLd50+Z79XtR5MAbkwkNdEmWu1jOAkkKTtaN:UWqUZrKmkwksmWOFKTQN
Threatray 100 similar samples on MalwareBazaar
TLSH T16E0501C7CB5087EBD80D0B3D84A39F343B74EE72A71B4B5796B872292D723902E56194
Reporter JAMESWT_WT
Tags:exe OWLNET LIMITED TrickBot

Code Signing Certificate

Organisation:OWLNET LIMITED
Issuer:Sectigo Public Code Signing Root R46
Algorithm:sha1WithRSAEncryption
Valid from:2021-06-24T04:41:54Z
Valid to:2022-06-24T04:41:54Z
Serial number: 12956e4ef1b150a6
Intelligence: 3 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 7ac317b8dcff5eddd10a12e8018f6c3890b470f3a095bb1c2a194f296a94c80a
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
131
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3fb7ee49dcc8efa9cb3eb8ed2b5a36457b19a5ec0e20f715c90a0823c3f2a53e
Verdict:
No threats detected
Analysis date:
2021-07-12 10:15:48 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
64 / 100
Signature
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has nameless sections
Behaviour
Behavior Graph:
Threat name:
Win32.PUA.FlyStudio
Status:
Malicious
First seen:
2021-06-24 07:52:14 UTC
File Type:
PE (Exe)
Extracted files:
46
AV detection:
19 of 29 (65.52%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
1a20af1d485ce517cc24b080122b5a29cc94c54966ca3fd4e9956b0ca0f22b3e
MD5 hash:
84f1aad87a538a0ffd4edb12cd1f0adf
SHA1 hash:
1ae77f009fd8c8b67b13e190c9c607fa0b8004e7
SH256 hash:
3fb7ee49dcc8efa9cb3eb8ed2b5a36457b19a5ec0e20f715c90a0823c3f2a53e
MD5 hash:
2d32aee6dd5235ef321b9d71894ece07
SHA1 hash:
87278ee3a2707dfa38cd1c74741e67a75a668156
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments