MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 95a4cf409c7e7813bfa744598bee2e0e572b2d05ec31622867237ea6dab8a813. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 95a4cf409c7e7813bfa744598bee2e0e572b2d05ec31622867237ea6dab8a813
SHA3-384 hash: 0f971eab6035017320c25683c7f15b9ad7f032503c38a09d1af71aee05b7a59b84d0de605e48e5a80d76765376096efb
SHA1 hash: 2a3f861726445ee20790d65b4e71c4c99a625ae1
MD5 hash: e116b79051afda3b8b39ea718eacf2d2
humanhash: earth-equal-seventeen-finch
File name:SecuriteInfo.com.Generic.mg.e116b79051afda3b.25526
Download: download sample
Signature TrickBot
File size:210'944 bytes
First seen:2020-06-25 12:39:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 18a6d8cc489424dd8b647b4522075b49 (2 x ArkeiStealer, 1 x SystemBC, 1 x TrickBot)
ssdeep 3072:3LtB3ETlHLkUwhIn1vRl8SCp36+ASSVGngJYSLY1Rtch2OPEZY3XV4G/XK/ksX7:3Ad32In1vR+JASGJHMN2RP20XyGC/
Threatray 106 similar samples on MalwareBazaar
TLSH A324BE1A37F1C27ED0A70E309C61F6A01A7BFC716626415B235E223F2D713F09A69796
Reporter SecuriteInfoCom
Tags:TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file in the %temp% directory
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Sending an HTTP POST request
Sending an HTTP GET request
Creating a process from a recently created file
Creating a file
Deleting a recently created file
Running batch commands
Launching a process
Using the Windows Management Instrumentation requests
Connection attempt to an infection source
Deleting of the original file
Enabling autorun with Startup directory
Threat name:
Win32.Ransomware.ObfusCrypt
Status:
Malicious
First seen:
2020-06-25 10:14:00 UTC
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments