MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5a2d60bc58fcc06147202e06130f5d48baabcb66b0b6b0c6876b9864337eeddc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 5a2d60bc58fcc06147202e06130f5d48baabcb66b0b6b0c6876b9864337eeddc
SHA3-384 hash: ecf755060625e0c47609c2dddf92ce2f7db9e24aeef11746d8be908024195cdceff0dd3bf9ee32dbf36e1c58e49c9daa
SHA1 hash: 968503e749ec22403faac95630901c82183edbd2
MD5 hash: b9c30c29f147c08f12c2c7c4f12845d8
humanhash: pennsylvania-fish-social-juliet
File name:pops.works_manahet__1134ab4nu59ok.exe.malw
Download: download sample
Signature TrickBot
File size:496'269 bytes
First seen:2020-06-16 21:34:28 UTC
Last seen:2020-06-16 21:48:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 0b23b9ad9f12b8fc28e61bff35382e32 (1'240 x TrickBot)
ssdeep 6144:uXKJlnagpOWod1+3Ea6dDeCR7yaEnC+lbUGhclavUr1M5Hs+cI9y:rpwYGRb+lbUqcl2Ur25Hs5Is
Threatray 5'021 similar samples on MalwareBazaar
TLSH F1B44AC6A19643BBEE8766FF358AC55DBC13D91C1B4DB4FBC789AA020A31B05ED12350
Reporter ov3rflow1
Tags:malw TrickBot

Intelligence


File Origin
# of uploads :
2
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-06-16 21:36:08 UTC
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
trojan banker family:trickbot
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Trickbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments