MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6738bf02f3fa9f972eb4a9e6b8a45bcf1bfc34d9b97e94d0bf37a398a6acd90d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 6738bf02f3fa9f972eb4a9e6b8a45bcf1bfc34d9b97e94d0bf37a398a6acd90d
SHA3-384 hash: da7372857d856529799e88a204e4a6ace38ddb7cf91854e7c8da2945143a5d38f8276f56bf3a04a257aad5bf1dfe049b
SHA1 hash: 946c3114fb324accdcd6fc75dd12d10774e2ce63
MD5 hash: eb766b51e91e379cf616344f0d7bd3ec
humanhash: twenty-high-michigan-july
File name:2324d4fe8115bf6b56a9f2357e2c9e699c5.exe
Download: download sample
Signature TrickBot
File size:373'204 bytes
First seen:2020-04-22 09:50:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0885b2b2b5829577912d5197330fc416 (300 x TrickBot)
ssdeep 6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANz:WBOO3VKID90TBEhx4O6az
Threatray 2'919 similar samples on MalwareBazaar
TLSH DB84CF013CCFCCF2E4150131C8868BD49679BC2A3E5AD597FBB42A5CDAB5381D92B26D
Reporter JoulK
Tags:TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
101
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-04-19 08:24:49 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
28 of 31 (90.32%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 6738bf02f3fa9f972eb4a9e6b8a45bcf1bfc34d9b97e94d0bf37a398a6acd90d

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::WriteConsoleA
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleOutputCP
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileA
KERNEL32.dll::DeleteFileA
KERNEL32.dll::MoveFileA
KERNEL32.dll::FindFirstFileA
KERNEL32.dll::GetTempFileNameA

Comments