MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 99a116f3577e8f8054ceb546f05ef212a5e22a686e462d08e8355522feb70fc5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 99a116f3577e8f8054ceb546f05ef212a5e22a686e462d08e8355522feb70fc5
SHA3-384 hash: cbb57ff833abe680dd75758fab250d9f82712bf0208d5d113bff6211797da8c339fd8bbe8c0f6885a525745df76b8f1f
SHA1 hash: 212a08c2ede95e10a8d0cfbac38a3fb59cb3a789
MD5 hash: f96b185f5b4bc2cf8adbfea62180b515
humanhash: xray-coffee-arizona-cold
File name:sshrod.php.exe
Download: download sample
Signature TrickBot
File size:400'037 bytes
First seen:2020-04-23 20:27:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 38f1d64ec6a17c7f62ba62b5409b03ab (1 x TrickBot)
ssdeep 6144:OyC06loN2yNtxMcCW9aU2SW9N49JFrVSa6yvmLm:OyC05pNt+cCVUbENyFpSq
Threatray 2'932 similar samples on MalwareBazaar
TLSH BC842EF6A2D54560CD98F63750830C369B4D3E12E33266BD2D2BB48CFAA6D4097285DF
Reporter James_inthe_box
Tags:exe TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
100
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-04-23 20:27:37 UTC
File Type:
PE (Exe)
Extracted files:
20
AV detection:
26 of 31 (83.87%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsWINHTTP.dll::WinHttpCloseHandle
KERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::FreeConsole
WIN_HTTP_APIUses HTTP servicesWINHTTP.dll::WinHttpConnect
WINHTTP.dll::WinHttpCrackUrl
WINHTTP.dll::WinHttpGetIEProxyConfigForCurrentUser
WINHTTP.dll::WinHttpGetProxyForUrl
WINHTTP.dll::WinHttpOpenRequest
WINHTTP.dll::WinHttpOpen

Comments