MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3655fd141632949c32d6f76901bd5a70e6c93576f086d1eb001924c9f22429b6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 3655fd141632949c32d6f76901bd5a70e6c93576f086d1eb001924c9f22429b6
SHA3-384 hash: 65589c15b9c94991ccf9e0c1027fad306818dd8295175a7fa48c9630f3a7a1da1f5c9a8575e685964a2d0139599ebaed
SHA1 hash: 1244fb70d3639c31cf3ffc9503e7bc29863b5d3b
MD5 hash: 885319be5c719ca896a32a123c3af494
humanhash: oranges-vermont-cardinal-rugby
File name:885319be5c719ca896a32a123c3af494.exe
Download: download sample
Signature TrickBot
File size:462'936 bytes
First seen:2020-05-02 08:17:43 UTC
Last seen:2020-05-02 08:57:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3dec5dd8fa8589d1799dd9fdf6adf40d (1 x TrickBot)
ssdeep 6144:2XNqCM/2Sxscg0KRENASR1W45K9eAoRfQWod1:2ECDt7mRsDet9Q
Threatray 4'814 similar samples on MalwareBazaar
TLSH 14A44AC6B09697BFED4726FF358A855DBC23D91C1B4974FBC789AA520A30705EE22340
Reporter abuse_ch
Tags:exe TrickBot

Intelligence


File Origin
# of uploads :
2
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Trickbot
Status:
Malicious
First seen:
2020-05-02 08:35:45 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
24 of 31 (77.42%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 3655fd141632949c32d6f76901bd5a70e6c93576f086d1eb001924c9f22429b6

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AdjustTokenPrivileges
WIN32_PROCESS_APICan Create Process and ThreadsADVAPI32.dll::OpenProcessToken
KERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WinExec
KERNEL32.dll::SetStdHandle
WIN_BASE_USER_APIRetrieves Account InformationADVAPI32.dll::LookupPrivilegeValueA
WIN_USER_APIPerforms GUI ActionsUSER32.dll::CreateWindowExA

Comments