MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ba9ce6ac331f4583a5c177f55fc6ae8762a428b68d70c87d66d4e0083e4d2c93. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: ba9ce6ac331f4583a5c177f55fc6ae8762a428b68d70c87d66d4e0083e4d2c93
SHA3-384 hash: 67fbee501062a880fc708c66f6cce6a122661eea797d1a7710ba88977212252ef1f618549d5c7351cd68b6aba6ce5e29
SHA1 hash: fb25e8acb979f96cef6a9f467768541005ec296e
MD5 hash: b1df97340daee8f132ecbfdc5031b448
humanhash: massachusetts-green-bacon-music
File name:pops.works_manahet__1577u7n8O9x2.exe.malw
Download: download sample
Signature TrickBot
File size:495'790 bytes
First seen:2020-06-16 22:14:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0b23b9ad9f12b8fc28e61bff35382e32 (1'240 x TrickBot)
ssdeep 6144:uXKJlnagpOWod1+3Ea6dDeCR7yaEnC+lbUGhclavUr1M5Hs+cI9:rpwYGRb+lbUqcl2Ur25Hs5I
Threatray 4'989 similar samples on MalwareBazaar
TLSH 8AB44AC6A19643BBEE8766FF358AC55DBC13D91C1B4DB4FBC789AA020A31B05ED12350
Reporter ov3rflow1
Tags:malw TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
68
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-06-17 00:02:58 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
trojan banker family:trickbot
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Trickbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments