MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3346b8335a4cf275625e542dff2f3e2b9a9f7748cec2ceb80cfb0ab7789fc0d0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 3346b8335a4cf275625e542dff2f3e2b9a9f7748cec2ceb80cfb0ab7789fc0d0
SHA3-384 hash: a22bdc668739159fc308f70ca29f8b907679a7d37939507ce90fbddd9ec02d4dc73d05bc928e77a0f0aad69accf46954
SHA1 hash: 8b56d485fb373a3a377e54ce245cd6ca1b6544fa
MD5 hash: fe4e05ddc5245e5b2ef7dcd2416f5a2d
humanhash: kansas-magnesium-equal-rugby
File name:74andht1.exe
Download: download sample
Signature TrickBot
File size:291'136 bytes
First seen:2020-06-16 07:41:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash c2c9f7d0a595284257bdbaef54d2493e (2 x TrickBot)
ssdeep 6144:T2doJfrP4UfkwxCaE0EU5ZRIEIt8Fg+j3DIBtFvf4OKSBw+ca4L0:ZXswf/EU7uaj3DItxgJSK+da0
Threatray 5'408 similar samples on MalwareBazaar
TLSH 8C54022374E3C973F6A904B57CD65BBB9B37BA100F52CD8397A4B21A8D306618933346
Reporter JAMESWT_WT
Tags:TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-06-16 07:43:03 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
trojan banker family:trickbot
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Trickbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments