MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 52f2ed434833d33d042270f665b6e5c08b38fdd8961f7daea60fe6faae786824. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 52f2ed434833d33d042270f665b6e5c08b38fdd8961f7daea60fe6faae786824
SHA3-384 hash: 3bd48e9812d76940ca23ba9251bed48783d32ac804e53ad86762b92d65256b3bf3e4b1f03a0d723b7bad5b0cb2579ae0
SHA1 hash: 3c2f5dfefc7813686e9d29b3d5b06c12a09995f0
MD5 hash: d68ebf37b8aa0b72def326e7cdef09b6
humanhash: nine-green-social-dakota
File name:update.dll
Download: download sample
Signature TrickBot
File size:393'728 bytes
First seen:2020-07-08 05:35:58 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 89ed1bc251d6c3e47d163c5f895ad913 (7 x TrickBot)
ssdeep 6144:nMhYHvPwSmAO7AOFmBU7qwVp4VLmX9CeXc47hZgl:nMKHHxmZiB4qwuVKFn7vW
Threatray 5'023 similar samples on MalwareBazaar
TLSH 6A84DF0075E2C0B2C47E23B76A1AAFB10269FD118B68D9F777E81E0E6D742C07677652
Reporter abuse_ch
Tags:chil61 dll GBR geo TrickBot


Avatar
abuse_ch
Malspam distributing TrickBot:

HELO: mail16c40.carrierzone.com
Sending IP: 209.235.156.211
From: Hartmann <info@rayteccanada.com>
Subject: The form 1099 changes as well as probable fine notice
Attachment: IRS_form_7559663.xls

TrickBot payload URL:
http://185.45.192.232/34fhjdgEN3q.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
125
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Unauthorized injection to a system process
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-07-08 05:37:05 UTC
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

TrickBot

DLL dll 52f2ed434833d33d042270f665b6e5c08b38fdd8961f7daea60fe6faae786824

(this sample)

Comments