MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9e91c4019c91b12e04bff20bf3418ddb84e29ff54f275293b1cec9688ba18441. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 9e91c4019c91b12e04bff20bf3418ddb84e29ff54f275293b1cec9688ba18441
SHA3-384 hash: f5d5847b4daf27fff9ce8f3b88d4a05648584bd3f5a623aa9eb59e587e78ca3c307e69c77b2b885ffb713efc36eb7ddc
SHA1 hash: 2713ab53a0488134e35e74a9e802cf5781074102
MD5 hash: f856ddf2a166ec27c96922e0769d04dd
humanhash: hamper-oranges-orange-delaware
File name:SecuriteInfo.com.Generic.mg.f856ddf2a166ec27.30505
Download: download sample
Signature TrickBot
File size:454'656 bytes
First seen:2020-04-10 16:48:57 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 39be55723ce6071649311bd1845b8050 (1 x TrickBot)
ssdeep 6144:jfxj/cx7YRRVLpEDyyCrKNdHbC8cBpj7XuRC6K7NoA9e+:jfB/cx7YPf2yrqd714pj7XuAoA
Threatray 2'952 similar samples on MalwareBazaar
TLSH 2BA4C073659285B2E0860C3282474F75F7A0BD114B2561C7DB983B1DEA34FF49A327AB
Reporter SecuriteInfoCom
Tags:TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
106
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Trickbot
Status:
Malicious
First seen:
2020-04-10 14:13:16 UTC
File Type:
PE (Exe)
Extracted files:
18
AV detection:
23 of 31 (74.19%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 9e91c4019c91b12e04bff20bf3418ddb84e29ff54f275293b1cec9688ba18441

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::SetConsoleCtrlHandler
KERNEL32.dll::SetStdHandle
WIN_USER_APIPerforms GUI ActionsUSER32.dll::CreateWindowExW

Comments