MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 81d2c62d0c2188aa3732da44fb3ce14d98105ddc4cdc97bd033c54bd12c3911b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA 2 File information Comments

SHA256 hash: 81d2c62d0c2188aa3732da44fb3ce14d98105ddc4cdc97bd033c54bd12c3911b
SHA3-384 hash: 07a4c4b2d67db48940d299d07d6c238946fc69db0542488c8f793f8d1d195c469878717fbced69badf10e5b2bf9ac141
SHA1 hash: d8b09afd286cbd807df71142dab3ed9fca8554a1
MD5 hash: 9f1d9760a6ffbafa25c6605d672946fe
humanhash: quiet-virginia-princess-mississippi
File name:SecuriteInfo.com.Trojan.Malware.300983.susgen.12476
Download: download sample
File size:594'340 bytes
First seen:2020-08-25 23:20:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d68a7f00713f10a63b1c459a67eeae6e (16 x BazaLoader)
ssdeep 6144:OJu7yDrEe9+FHM1sYr0JrU4ev9ZOh2At15jUR2EOjvktrYMZBxQTSAfGKEw:OJvD/Ys1l0JfW9H8C25jvMDZBxQ
Threatray 128 similar samples on MalwareBazaar
TLSH DBC49D52F7E449F5D073913ECAA3878AEA72B858473047CB025497192F3B7E19A3E721
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
72
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Transferring files using the Background Intelligent Transfer Service (BITS)
DNS request
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Sending a UDP request
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw
Score:
68 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Keylogger Generic
Behaviour
Behavior Graph:
Threat name:
Win64.Trojan.TrickBot
Status:
Malicious
First seen:
2020-08-25 23:22:11 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtCreateProcessExOtherParentProcess
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:win_uroburos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 81d2c62d0c2188aa3732da44fb3ce14d98105ddc4cdc97bd033c54bd12c3911b

(this sample)

Comments