MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e9b68e43d01d092285e1d109241939a85473ec285448074d0ad0098bc1975550. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: e9b68e43d01d092285e1d109241939a85473ec285448074d0ad0098bc1975550
SHA3-384 hash: b8b242a629cedca4ff6ef7044c2137f2b59d38bc85e30dd65b32089dce924db58fcf83f9fab35f4b8ae94da2b9de2038
SHA1 hash: 32b0c5eed06e7341157c94dba45837dba2645ca4
MD5 hash: d051a8eeb78373e1293b845651423040
humanhash: lactose-bacon-quebec-asparagus
File name:e9b68e43d01d092285e1d109241939a85473ec285448074d0ad0098bc1975550
Download: download sample
Signature TrickBot
File size:956'178 bytes
First seen:2020-03-23 16:21:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 30c26c200f67281e268fce2af9fd3bae (1 x TrickBot)
ssdeep 24576:YkB0D41XcAUF4Mj0egnM6Nss2LyK0C/i95GiBgGit8:U4FcAjUeys2uGizg8
Threatray 8 similar samples on MalwareBazaar
TLSH 6B155B29FB8B15F5E61357728A5FE23B9B61BA1A4022FFBFFF4A1A05A4321073C11541
Reporter Marco_Ramilli
Tags:exe TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
96
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Kryptik
Status:
Malicious
First seen:
2020-03-24 03:57:40 UTC
AV detection:
28 of 31 (90.32%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineA
WIN_USER_APIPerforms GUI ActionsUSER32.dll::CreateWindowExA

Comments