MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b3c3599ea42551a06aaefc917b72410833b52adb9f64f7cfe0bde4b17603bd43. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: b3c3599ea42551a06aaefc917b72410833b52adb9f64f7cfe0bde4b17603bd43
SHA3-384 hash: d82d90366defae44f5cddfee0fff2be8707ed230773191b5a19bfb92af89e63cbde7420ad66be72f5682052216ec633d
SHA1 hash: 79dbf7a8b59338698af86a0c1073144427899817
MD5 hash: bfae98c4cd3626bac269fa01c1605878
humanhash: sink-utah-purple-march
File name:doc.vbs
Download: download sample
File size:47'104 bytes
First seen:2023-04-12 12:00:49 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 768:YNPIbvGj0fO958vHZ1FQhhp9Bec2jDBPxU/ofAd+kL4K0SQEZ2mi/c13w/tyJQp3:YtIbROI/CBeckU/ooqSQqxik1g/YQp+2
TLSH T103235BF61663AD9F8B3B0E42E40C1216DCA8EC97B2EA94AD7F4409A54FF45189C74CB4
Reporter JAMESWT_WT
Tags:vbs xworm

Intelligence


File Origin
# of uploads :
1
# of downloads :
150
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated
Result
Verdict:
UNKNOWN
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
1 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Script-WScript.Trojan.Heuristic
Status:
Malicious
First seen:
2023-04-12 12:01:06 UTC
File Type:
Text
AV detection:
5 of 24 (20.83%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ClamAV_Emotet_String_Aggregate
Rule name:SUSP_Reversed_Base64_Encoded_EXE
Author:Florian Roth (Nextron Systems)
Description:Detects an base64 encoded executable with reversed characters
Reference:Internal Research
Rule name:SUSP_Reversed_Base64_Encoded_EXE_RID3291
Author:Florian Roth
Description:Detects an base64 encoded executable with reversed characters
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Visual Basic Script (vbs) vbs b3c3599ea42551a06aaefc917b72410833b52adb9f64f7cfe0bde4b17603bd43

(this sample)

Comments