MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1455554d5585f68ec7212a6fca985aa7e3bb1904fce6dcfbb9a0b26751cbd23e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 1455554d5585f68ec7212a6fca985aa7e3bb1904fce6dcfbb9a0b26751cbd23e
SHA3-384 hash: 8cbbbb7d701ba5808d5cb25351ee0235ed6e6209600290193bb509cd011112f822a92178495974c0ca58c08d200e776d
SHA1 hash: d59f71f4efaeb78c58d97547d94ff497840b35c6
MD5 hash: dffb9f95e00c7874eef7b63fcbeaf340
humanhash: washington-aspen-leopard-robert
File name:picture9.dll
Download: download sample
Signature TrickBot
File size:263'168 bytes
First seen:2020-06-23 06:40:09 UTC
Last seen:2020-06-23 13:07:47 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 7b60cf640727b2e6819c19c9406b96bd (2 x TrickBot)
ssdeep 6144:z7OxV+LcMoewMXE7EmcbgunKwhIXPNI9CgUyKLF66:G++ewQvKwyXPNBb86
Threatray 1'984 similar samples on MalwareBazaar
TLSH 2544E1213261C0F1F56A253F4F5DE3761A3B6830AAB1448777E55A6C8FA36809F3139E
Reporter abuse_ch
Tags:dll TrickBot


Avatar
abuse_ch
TrickBot payload URL:
https://lawyersblog.net/777/picture9.dll

Intelligence


File Origin
# of uploads :
3
# of downloads :
76
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-06-23 06:42:05 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
trojan banker family:trickbot
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Templ.dll packer
Trickbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

DLL dll 1455554d5585f68ec7212a6fca985aa7e3bb1904fce6dcfbb9a0b26751cbd23e

(this sample)

  
Delivery method
Distributed via web download

Comments