MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d4468410b46f3002718b14ed94ae48269281674b61b7678167206924ef29eb3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 0d4468410b46f3002718b14ed94ae48269281674b61b7678167206924ef29eb3
SHA3-384 hash: ae80b5fc9bffa93a4db8903d2e72bfbcde061a9e2f4d8b661cc910a62fa409c2890968884a4a7755ce972b970caccabd
SHA1 hash: 9951fec2cc1cca85ca6a6078ff99d0388a3d5097
MD5 hash: 7590b37872f15a4062eef4af5c34b504
humanhash: thirteen-double-magnesium-idaho
File name:0d4468410b46f3002718b14ed94ae48269281674b61b7678167206924ef29eb3
Download: download sample
Signature TrickBot
File size:227'337 bytes
First seen:2020-06-03 09:04:37 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 55c369dd0f95824b70f2ca3110842832 (4 x TrickBot, 2 x GandCrab)
ssdeep 3072:fiBbWxYKFDnqvffIj0nStxBN3cwqvcQr3YTfVEPnYbl3/YrDAEioKhAv/:fiBkYKZSYYnS1xecmoT2nYbdEKs/
Threatray 73 similar samples on MalwareBazaar
TLSH 1924E121B5CCC87AE166213C49A1DA65AE19FC70C72119CB1FE9067DCF581C2CAF53D6
Reporter raashidbhatt
Tags:exe TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
66
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Gandcrab
Status:
Malicious
First seen:
2020-06-04 04:29:39 UTC
AV detection:
44 of 48 (91.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Adds Run key to start application
Enumerates connected drives
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments