MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 344c8c5dceb22b732dad7d1053fcea10b0a4edfb4a13d824458b455b44bc23d9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 344c8c5dceb22b732dad7d1053fcea10b0a4edfb4a13d824458b455b44bc23d9
SHA3-384 hash: c642ee50cab19e61d8c0bb7aee45bcdee7d364732b86f3500ab6ed88c2d366fb3ffd6a5d38ca5733a2bc4a7c0d40e661
SHA1 hash: 445226cb0cd18773d17f638cf375a1e0af907ad0
MD5 hash: 2f7a03197c6232d3290a3538af1f57e0
humanhash: mississippi-red-oregon-spring
File name:update.dll
Download: download sample
Signature TrickBot
File size:379'904 bytes
First seen:2020-07-15 15:26:02 UTC
Last seen:2020-07-15 16:12:05 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 46372121a0181bf949ca9b067a73b4d3 (1 x TrickBot)
ssdeep 6144:OaMsBA3inPmmgAWb8bT438RXN2cAYtx1XhRxf8da11SrmJQUB:OaMsmClHEmXbntx1360zby
Threatray 5'009 similar samples on MalwareBazaar
TLSH 8A84AE20B58680B5D26F023508A9D72F917DB9724FF3DACB77AB4D6D1A300D05E397A2
Reporter JAMESWT_WT
Tags:TrickBot

Intelligence


File Origin
# of uploads :
2
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Unauthorized injection to a system process
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-07-15 15:27:04 UTC
File Type:
PE (Dll)
Extracted files:
2
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments