MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f27442a84f464e960ecf162069b2178eadb8351b3a041f3d090d376c22421d9f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
TrickBot
Vendor detections: 4
| SHA256 hash: | f27442a84f464e960ecf162069b2178eadb8351b3a041f3d090d376c22421d9f |
|---|---|
| SHA3-384 hash: | 6d2278cae8b2342a809d30a97f7c5e86164f575b4bcfd9fa5b8fff0f85d414e8a3bef57624c9364e5e760f47c77089d6 |
| SHA1 hash: | 25099bc63f2113c5dcf75955f3bb21e0f3c90913 |
| MD5 hash: | 8a42c8a798e746d9d3405ce5ead53f26 |
| humanhash: | rugby-quebec-coffee-rugby |
| File name: | da2_2020-05-07_21-39.exe |
| Download: | download sample |
| Signature | TrickBot |
| File size: | 417'280 bytes |
| First seen: | 2020-05-22 19:54:54 UTC |
| Last seen: | 2020-05-22 20:43:48 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 78e0b7f0b6741f11bc897831861e7442 (1 x SystemBC, 1 x TrickBot) |
| ssdeep | 6144:xTWXjhjelmVS5G7ROVwPzE0+vj/a9U8zdS17OFsJpqWF9rNx8LZLGhM8avJ:xTWpS5G7RQ0ZpzdSTJPiS9a |
| Threatray | 3'132 similar samples on MalwareBazaar |
| TLSH | 9094CF11B3E1C671EE6F06308D3596B45E3AB8615B706A8B23B4263FDF742E1F522316 |
| Reporter | |
| Tags: | exe gtag: da2 TrickBot |
Intelligence
File Origin
# of uploads :
2
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Detection:
TrickBot
Detection(s):
Gathering data
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-05-07 21:54:08 UTC
File Type:
PE (Exe)
Extracted files:
52
AV detection:
27 of 31 (87.10%)
Threat level:
2/5
Verdict:
malicious
Label(s):
trickbot
Similar samples:
+ 3'122 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
spyware
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.