MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 841fccdc97e1f86bd50c1437517ce63c0969598a2aafd3064fd950b6d9bebd9d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 841fccdc97e1f86bd50c1437517ce63c0969598a2aafd3064fd950b6d9bebd9d
SHA3-384 hash: b251a6574111c8b172e75aa9757d59d1c74340500b8eb2bf876ef2b66df0b7a9e0d831725f3d1ecff145d37c31db9040
SHA1 hash: 3175d8fa4feb3ae19a439b2c7ca7cafbfd990e64
MD5 hash: cef5705352a65943c7064d90f368dc43
humanhash: jupiter-august-twenty-earth
File name:SecuriteInfo.com.Trojan.Inject3.36365.10144.13063
Download: download sample
Signature TrickBot
File size:354'614 bytes
First seen:2020-03-26 10:38:11 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 1fa7de044d101ae7b8b5e966caaa40af (2 x TrickBot)
ssdeep 6144:7xB5mIOOjfZvpSjn3GwZLEMT4U+XYSRwvWu7qM2iBApNnT7rVT1dUMtJv:ldpSD3GEwMTOXqf2Ttzd
Threatray 2'727 similar samples on MalwareBazaar
TLSH F774F202FFE2D8B5CA4A4334B53AAA8AA13FF82947419ECB37D1527D2CD13D26C75164
Reporter SecuriteInfoCom
Tags:TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 841fccdc97e1f86bd50c1437517ce63c0969598a2aafd3064fd950b6d9bebd9d

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::CreateWindowExW

Comments