MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ba89f7dc0cf7460c81cf90fdfdb3f4a659458f6544108942f5ea44b5f962c98d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: ba89f7dc0cf7460c81cf90fdfdb3f4a659458f6544108942f5ea44b5f962c98d
SHA3-384 hash: 606af9a6fcd3eaa11cc71997c5faf3d987a567641c455da884a637af02c59c536dd659d01a918a94f498271f40c6b66e
SHA1 hash: cef5345d0f6002a6b99a2143f39997e7fe927e33
MD5 hash: e706ce4ac653b904fd72307727dbd527
humanhash: oven-enemy-jersey-delaware
File name:ba89f7dc0cf7460c81cf90fdfdb3f4a659458f6544108942f5ea44b5f962c98d
Download: download sample
Signature TrickBot
File size:255'497 bytes
First seen:2020-06-03 08:52:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 684ba7ed417885624fcdc51d03dac35b (4 x TrickBot)
ssdeep 6144:/DP9qGYmZjU20AsdLyrhm5J5G2YW0CYby:RqGYmZpGLohm5bmGqy
Threatray 139 similar samples on MalwareBazaar
TLSH ED448C303BF5DCF1D2173430FCD15DA1492CB96C471A6AB78AE529F9BE2A1A0B617213
Reporter raashidbhatt
Tags:exe TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
68
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Gandcrab
Status:
Malicious
First seen:
2020-06-03 11:08:18 UTC
AV detection:
30 of 31 (96.77%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
persistence
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Adds Run key to start application
Enumerates connected drives
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments