MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 13d5829ecced67bca7295591da922eba16055f0b35279593589f7a65fa9d65a4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 13d5829ecced67bca7295591da922eba16055f0b35279593589f7a65fa9d65a4
SHA3-384 hash: 531c3940ae2241e4d086c00dfc8d457c3ff0d1b514b345df81046e85a78a43faa13807f9773ef3f4d600d2eb51170451
SHA1 hash: d53d4d096248063cc4a8d35a8ba5e98196cbaf06
MD5 hash: b653e6a0754e8f6f4a0e014a6f2c3879
humanhash: cardinal-music-georgia-low
File name:picture9.dll
Download: download sample
Signature TrickBot
File size:273'128 bytes
First seen:2020-06-22 20:04:25 UTC
Last seen:2020-06-23 07:03:16 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 7b60cf640727b2e6819c19c9406b96bd (2 x TrickBot)
ssdeep 6144:H7OxV+LiMoewMXE7EmcbgunKwhIXPNI9CgUyKLF66g:6+0ewQvKwyXPNBb86g
Threatray 5'066 similar samples on MalwareBazaar
TLSH 3744E1213260C0B1F566253F5F9DE3766A3A7830AAB0448777A5566C8FA37C09F3139E
Reporter James_inthe_box
Tags:dll

Code Signing Certificate

Organisation:AAA Certificate Services
Issuer:AAA Certificate Services
Algorithm:sha1WithRSAEncryption
Valid from:Jan 1 00:00:00 2004 GMT
Valid to:Dec 31 23:59:59 2028 GMT
Serial number: 01
Intelligence: 364 malware samples on MalwareBazaar are signed with this code signing certificate
Cert Central Blocklist:This certificate is on the Cert Central blocklist
Thumbprint Algorithm:SHA256
Thumbprint: D7A7A0FB5D7E2731D771E9484EBCDEF71D5F0C3E0A2948782BC83EE0EA699EF4
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
3
# of downloads :
75
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-06-22 20:03:17 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
trojan banker family:trickbot
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Templ.dll packer
Trickbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments