MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bfec5b5ae43b2fb188e28996ee4e285bcb31ec2247cfb9ed0cd8afa274455b64. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 2


Intelligence 2 IOCs YARA 3 File information Comments

SHA256 hash: bfec5b5ae43b2fb188e28996ee4e285bcb31ec2247cfb9ed0cd8afa274455b64
SHA3-384 hash: Calculating hash
SHA1 hash: Calculating hash
MD5 hash: ccd025215b6d2761e03b75c91fcc6cf1
humanhash: Calculating hash
File name:LebenslaufzurArbeit.docm
Download: download sample
Signature TrickBot
File size:91'607 bytes
First seen:2020-02-03 09:54:52 UTC
Last seen:Never
File type:Word file docm
MIME type:application/vnd.openxmlformats-officedocument.wordprocessingml.document
imphash Calculating imphash
ssdeep Calculating ssdeep hash
TLSH Calculating TLSH
Reporter abuse_ch
Tags:docm TrickBot


Avatar
abuse_ch
TrickBot malspam targeting Germany

Intelligence


File Origin
# of uploads :
1
# of downloads :
0
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Document-Word.Trojan.Sdrop
Status:
Malicious
First seen:
2020-02-04 01:42:00 UTC
AV detection:
13 of 30 (43.33%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:SharedStrings
Author:Katie Kleemola
Description:Internal names found in LURK0/CCTV0 samples
Rule name:win_alina_pos_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_gootkit_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

TrickBot

Word file docm bfec5b5ae43b2fb188e28996ee4e285bcb31ec2247cfb9ed0cd8afa274455b64

(this sample)

Comments