MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 024d1e75caece924601857b3e631b56936784215267c89d4ebc20f32258fa689. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 024d1e75caece924601857b3e631b56936784215267c89d4ebc20f32258fa689
SHA3-384 hash: 5c0e57ed6cb0342bfb5a8404a6752502b724e1aed2415be8317f947adb28da201c0cdfdd754dfd191ea745f9d60a4565
SHA1 hash: bbede20621c9c3c2f9ae12951161510898943576
MD5 hash: b639dd87bf7b264f6f9abf7a539cc820
humanhash: south-nebraska-california-monkey
File name:footer1.dll
Download: download sample
Signature TrickBot
File size:535'552 bytes
First seen:2020-06-23 14:46:32 UTC
Last seen:2020-06-23 16:05:19 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 0204ea810238f08f2784772d0970aaca (1 x TrickBot)
ssdeep 6144:jVgB84PzDjnZtI9l1RZWhprVUGpZAo6j1/iFi0MWFVIuSPsLc5S+wT7g7A/o:jGBLDjkFRZUVBDAo4qk0MlY2M87A/o
Threatray 1'896 similar samples on MalwareBazaar
TLSH B7B4491130A3B235D26DB73607B7C7B19736BC34A566D12A2FD0BD6B2D362528CB7281
Reporter abuse_ch
Tags:dll TrickBot


Avatar
abuse_ch
Malspam distributing TrickBot:

HELO: stanford-48.loosefoot.com
Sending IP: 208.68.106.48
From: Ian <steve@webberassociates.com>
Subject: W 2 Request
Attachment: W2_tax.xls

TrickBot payload URL:
http://23.95.231.200/images/footer1.dll

Intelligence


File Origin
# of uploads :
2
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-06-23 14:48:04 UTC
AV detection:
24 of 31 (77.42%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
trojan banker family:trickbot
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Templ.dll packer
Trickbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

TrickBot

DLL dll 024d1e75caece924601857b3e631b56936784215267c89d4ebc20f32258fa689

(this sample)

Comments