MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b022be4adc35569368e23da7b344c4f9a4ce9efffaf1013d1fc778cb2b58f67f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: b022be4adc35569368e23da7b344c4f9a4ce9efffaf1013d1fc778cb2b58f67f
SHA3-384 hash: 9c6934baed9bf3df25ff6d33cef59e7dfee32aca8a818c9b616273394eadcd8013c920416a71169c0ade606489825844
SHA1 hash: 20e46a82c2a880c9f3b3e637eda66fad41c2e611
MD5 hash: 579c56dc491cdfac34482a892642c37d
humanhash: florida-ten-eighteen-monkey
File name:990dh7dhnx76s.exe
Download: download sample
Signature TrickBot
File size:661'283 bytes
First seen:2020-04-18 10:26:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 77641b1a9a74689e5f33d94db11cc4e1 (3 x TrickBot)
ssdeep 12288:TO/iSQWM1dA/IkCds5otVs4nKpfWeGAX9sEEyC:TaiSQbogkus+tVs4nKpuer9sE
Threatray 2'917 similar samples on MalwareBazaar
TLSH EEE46D18B382DF31C85658FAAD22C2981967EC5617358CC7BACC2BECD7366C1E631749
Reporter dms1899
Tags:TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Trickbot
Status:
Malicious
First seen:
2020-04-18 10:35:26 UTC
File Type:
PE (Exe)
Extracted files:
20
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropping
TrickBot
  
Delivery method
Other

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::WriteConsoleA
KERNEL32.dll::SetConsoleCtrlHandler
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleOutputCP
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileA
WIN_USER_APIPerforms GUI ActionsUSER32.dll::CreateWindowExW

Comments