MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8cd9ff6a88e32c22bc217df94c45075bc145f0263d0e151180fe9651d8826e57. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 8cd9ff6a88e32c22bc217df94c45075bc145f0263d0e151180fe9651d8826e57
SHA3-384 hash: abc0b79c7170a2d0c1d70926b91ae81cb0273bbe9bf595587b6374a0af0fff35ecfd97c5a2b953c983e59c6c84d685f3
SHA1 hash: 781d0d11cd24f6fb9e4f2702b93cd07ac8c95416
MD5 hash: ce30c86ce0159732627af4b34305f291
humanhash: orange-four-ink-ten
File name:SecuriteInfo.com.Trojan.Heur.D.GQW@d8SdqDli.7355.16546
Download: download sample
Signature TrickBot
File size:2'632'192 bytes
First seen:2020-05-14 22:35:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f70b11599e76d53849b96c7bb204c3be (1 x TrickBot)
ssdeep 49152:fXEkYsbw32OibC1XXInAr4zT1puIcjCEJvW9Gd0YblAtZOAeMczPThNVS:fUibwGOG6oArG1puYJ9GdRRlA2lj
Threatray 1'031 similar samples on MalwareBazaar
TLSH 94C53380C2C05C23C5DCA97DD693BE4C3C43B7E0ED635A916F6A5A4E89EF9090B0F665
Reporter SecuriteInfoCom
Tags:TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Malrep
Status:
Malicious
First seen:
2020-05-14 23:35:24 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
24 of 31 (77.42%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion trojan spyware
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks whether UAC is enabled
Looks up external IP address via web service
Checks BIOS information in registry
Reads user/profile data of web browsers
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 8cd9ff6a88e32c22bc217df94c45075bc145f0263d0e151180fe9651d8826e57

(this sample)

  
Delivery method
Distributed via web download

Comments