MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7c9f8909342d8094494a4c628b0a7ace69ceaa4d3b96c2e1958e90d04729a00e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 7c9f8909342d8094494a4c628b0a7ace69ceaa4d3b96c2e1958e90d04729a00e
SHA3-384 hash: 23af3ddab410440c2471ef63cf9a31e21b6583f51c2132137dcaedfcc7ffb41db1bd5b19a8837aa2aa8a64341ab67cac
SHA1 hash: d58693638722d2a49b110281a64aef4c6a4bc7b1
MD5 hash: a837c401065eb5e7bad3b40a40d2fe3f
humanhash: jupiter-blue-solar-nine
File name:284ODNO38B.exe
Download: download sample
Signature TrickBot
File size:459'228 bytes
First seen:2020-04-22 15:15:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d2091b6df8b6ce72e745b9e2d419885d (135 x TrickBot)
ssdeep 12288:QboBb/W9ANGBAFb5i0P6HfewKQLYg0yCxn:4xBAiAHwfzg
Threatray 2'915 similar samples on MalwareBazaar
TLSH 50A4CF11BAE244E6DC59453C8BE29BB03F79AC10AFD35AD757907D4F68B01C08933AB6
Reporter JoulK
Tags:TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Trickbot
Status:
Malicious
First seen:
2020-04-19 09:08:37 UTC
File Type:
PE (Exe)
Extracted files:
84
AV detection:
28 of 31 (90.32%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 7c9f8909342d8094494a4c628b0a7ace69ceaa4d3b96c2e1958e90d04729a00e

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::SetConsoleCtrlHandler
KERNEL32.dll::SetStdHandle
WIN_USER_APIPerforms GUI ActionsUSER32.dll::CreateWindowExW

Comments