MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 36be872b74680305cb612ba11a0a10adf4670de3deea4fb4faabdc971043c826. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 36be872b74680305cb612ba11a0a10adf4670de3deea4fb4faabdc971043c826
SHA3-384 hash: 002ce33dd74e86548c0b4a0166ed20ed1e38a918b876d31440fdd11c5fb3c0b26068f75c75c0bfd68ed2cb33e612551f
SHA1 hash: 33f51d4ed03b763c88b6c3f254b2fdbd337b2701
MD5 hash: d739f10933c11bd6bd9677f91893986c
humanhash: emma-mississippi-potato-oregon
File name:36be872b74680305cb612ba11a0a10adf4670de3deea4fb4faabdc971043c826
Download: download sample
Signature TrickBot
File size:1'402'880 bytes
First seen:2020-03-25 16:39:41 UTC
Last seen:2020-03-28 08:31:12 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash b86886e49946fcd21adb84834e5955db (1 x TrickBot)
ssdeep 24576:lrqYkIXkv6WMVqgF7687IMFAO1KlyOQpppppppppppppppppppppp4KVmsdzaA+5:l+YB86Wr/2ImAJy
Threatray 4 similar samples on MalwareBazaar
TLSH FD55AE7CE53414A2E25A857798527F9902FD2D2FB949FA47E0E563E50E37EF2AC06C00
Reporter Marco_Ramilli
Tags:exe TrickBot

Intelligence


File Origin
# of uploads :
5
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
92 / 100
Signature
Antivirus / Scanner detection for submitted sample
Creates files in alternative data streams (ADS)
Injects files into Windows application
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Trojan.Apost
Status:
Malicious
First seen:
2020-03-05 01:35:05 UTC
File Type:
PE (Dll)
Extracted files:
9
AV detection:
25 of 31 (80.65%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteW
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW
SHLWAPI.dll::PathRemoveFileSpecW

Comments