MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7d3a5cd80e21098c2ea4a35396fb9ccec326054f45937eae3207a3f5f2d09464. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Sodinokibi


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments 1

SHA256 hash: 7d3a5cd80e21098c2ea4a35396fb9ccec326054f45937eae3207a3f5f2d09464
SHA3-384 hash: 75a6fda4207407d8632e2bb75ee77aee42395e55acdd03a921bad3bf900b53fc7e0c82fb29a771b61a07e6224d246a22
SHA1 hash: c02a6413d43da9e8299c0eaab2252a20792da5c4
MD5 hash: 5a9e750f4d1d2514c496f43b1e20a94f
humanhash: jersey-finch-oven-pluto
File name:7d3a5cd80e21098c2ea4a35396fb9ccec326054f45937eae3207a3f5f2d09464
Download: download sample
Signature Sodinokibi
File size:180'089 bytes
First seen:2020-07-06 07:18:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e9c0657252137ac61c1eeeba4c021000 (53 x GuLoader, 26 x RedLineStealer, 17 x AgentTesla)
ssdeep 3072:homnzVincQDKgcYtbTkpnuEcR4GmdTwDLllPvKYMoxf6Jfgz5ErtNylX3Nf1FXWe:htZMxGu29YnSZop6Joz5EeB3N9FGYUZe
Threatray 194 similar samples on MalwareBazaar
TLSH 1E0402657381D867C32345B01FB1EBA7DFB8A21E3AB5430B4BD40A8B3A635C3451E362
Reporter JAMESWT_WT
Tags:Sodinokibi

Intelligence


File Origin
# of uploads :
1
# of downloads :
891
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
Launching a process
Using the Windows Management Instrumentation requests
Launching a service
Creating a file in the Program Files directory
Creating a file in the Program Files subdirectories
Changing a file
Modifying an executable file
Reading critical registry keys
Stealing user critical data
Creating a file in the mass storage device
Forced shutdown of a browser
Encrypting user's files
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-07-03 20:37:22 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
NSIS installer
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
Kartone commented on 2020-08-26 13:19:13 UTC

Packed with: Installer Nullsoft PiMP Stub / v.3.05