MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a46358caac50799c82a9cdc45a3718bf519ffe5d32527fdc94843cf7bee487d8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: a46358caac50799c82a9cdc45a3718bf519ffe5d32527fdc94843cf7bee487d8
SHA3-384 hash: e08a189443423bd9ae558601889934fda285a5708e610adaa8edfc69f6464097b82a23f235f84f44ed8d9595935c46a7
SHA1 hash: 2e26535aafd3f1dd601fe5f8bd5cd2483e6b4ada
MD5 hash: cb05f3de501e3ada9d5d0cfa8e10f7be
humanhash: four-uranus-pennsylvania-thirteen
File name:a46358caac50799c82a9cdc45a3718bf519ffe5d32527fdc94843cf7bee487d8
Download: download sample
Signature TrickBot
File size:1'257'457 bytes
First seen:2020-03-30 07:06:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 87bed5a7cba00c7e1f4015f1bdae2183 (3'034 x Jadtre, 23 x IcedID, 17 x Blackmoon)
ssdeep 24576:Zqc8niukd8ZWPG59vuKD0u+d6CxXgl7An5zHeA8VNzWZPpUWqQqU8kbh:Zqc8iu7OG7P+MCxXg5A5beA8XzgPpUW7
Threatray 36 similar samples on MalwareBazaar
TLSH D945330C4C84E274C4FAAC77DB13D944BD58FE32A7666CB5EA021C9E04DBBE731944A6
Reporter Marco_Ramilli
Tags:exe TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Onlinegames
Status:
Malicious
First seen:
2019-07-10 00:41:15 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
29 of 31 (93.55%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe a46358caac50799c82a9cdc45a3718bf519ffe5d32527fdc94843cf7bee487d8

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_TRUST_INFORequires Elevated Execution (level:requireAdministrator)high
Reviews
IDCapabilitiesEvidence
WIN_BASE_APIUses Win Base APIKERNEL32.DLL::LoadLibraryA

Comments