MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 04a01b5be85b58164bfe38ec82f3c57f3d174a9c53cf72a87c1df3ad4b96c01d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: 04a01b5be85b58164bfe38ec82f3c57f3d174a9c53cf72a87c1df3ad4b96c01d
SHA3-384 hash: 595cb15918b19ec735a5a6c4447b614442853df16e96ee6d2d9ea609182d39a13b7f699e0e8e366e6d51ea44d293a0ef
SHA1 hash: dc897d3bbc0ca0d0cced67bc5da054afd62b49b2
MD5 hash: dcac69280509540b30f9830e82bb5e5b
humanhash: bluebird-oxygen-robert-enemy
File name:3040nH6.exe
Download: download sample
Signature TrickBot
File size:372'990 bytes
First seen:2020-04-22 15:49:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0885b2b2b5829577912d5197330fc416 (300 x TrickBot)
ssdeep 6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANa:WBOO3VKID90TBEhx4O6aa
Threatray 2'928 similar samples on MalwareBazaar
TLSH 0384C0013CCFCCF2E4110131C8868BE49679BC2A3E5AD597FBB4295CDAB5381D92B26D
Reporter JoulK
Tags:TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
125
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Trickbot
Status:
Malicious
First seen:
2020-04-19 09:23:35 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
27 of 30 (90.00%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 04a01b5be85b58164bfe38ec82f3c57f3d174a9c53cf72a87c1df3ad4b96c01d

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::WriteConsoleA
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleOutputCP
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileA
KERNEL32.dll::DeleteFileA
KERNEL32.dll::MoveFileA
KERNEL32.dll::FindFirstFileA
KERNEL32.dll::GetTempFileNameA

Comments