MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 84acc2460064e9c30208185cb7db162cd05bf5caa091c5586ffc9a479ee5f884. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 84acc2460064e9c30208185cb7db162cd05bf5caa091c5586ffc9a479ee5f884
SHA3-384 hash: 8226a6989357aaa3adb12c104821d32ee4e7acaff2e2202f7d0aa2bafeec5c0dd1ae6bdfcb2c3ba925b46f5431be5ad4
SHA1 hash: 6d270d6d86a7d9580eeaf394ed74825d27c6aa24
MD5 hash: 6d239b9d85f5278ccfaf09ee514e2fa2
humanhash: twelve-blue-blue-floor
File name:84acc2460064e9c30208185cb7db162cd05bf5caa091c5586ffc9a479ee5f884
Download: download sample
Signature TrickBot
File size:256'521 bytes
First seen:2020-06-03 09:03:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bc1f86dfbbd5233947d764050020ffce (4 x TrickBot)
ssdeep 6144:ba1G8FVA6adURuvqdo1NGKXmhYvWVQMBCXaFhWzAJY:gFG6adUQcu8Ykv2aFhUR
Threatray 143 similar samples on MalwareBazaar
TLSH 31448CF07C9580F3E49642388B93D6A54911A93A4621DF6F1FA3AA271F342E1CB67317
Reporter raashidbhatt
Tags:exe TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
63
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Gandcrab
Status:
Malicious
First seen:
2020-06-03 17:44:48 UTC
AV detection:
44 of 48 (91.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Adds Run key to start application
Enumerates connected drives
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments