MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7747b1a2bdb135e1fd300b612077bf1b46e8a838369dcd4266cdff6d3aad05b1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 7747b1a2bdb135e1fd300b612077bf1b46e8a838369dcd4266cdff6d3aad05b1
SHA3-384 hash: 033829651c334336aa680667f0e8c2dbf6f61369da93884fa56c94a33a7f5597732325c534908fa00fdda617c7db7740
SHA1 hash: 39d9a0014994305be0343e2c77882cdb9dece91a
MD5 hash: 1c9878d3750ac1db98e822f4d835b62d
humanhash: xray-glucose-bravo-bravo
File name:update.dll
Download: download sample
Signature TrickBot
File size:537'600 bytes
First seen:2020-06-25 06:29:44 UTC
Last seen:2020-06-25 07:39:51 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash d2ae535d10bb14d9ea93602643a07e2e (3 x TrickBot)
ssdeep 12288:94FGDjEAWdl4HTPaWZB3aYkEwCgsp5lu:6FGDjg4zSWZBqYkmgsp5l
Threatray 4'915 similar samples on MalwareBazaar
TLSH 80B4AE01B2C0C171C06A2B315B3BC7A50BBB7C352D78D60EA799567E1F326429E3779A
Reporter abuse_ch
Tags:dll geo TrickBot USA


Avatar
abuse_ch
Malspam distributing TrickBot:

HELO: rev10-se3-mel.hostedmail.net.au
Sending IP: 43.241.53.9
From: Genesis Phillips <LeoFrankum@healthcare.int>
Reply-To: LeoFrankum@healthcare.int
Subject: coronavirus (covid-19) paycheck application form
Attachment: CoVid_2019_Check_v9380.xls

TrickBot payload URL:
http://81.16.141.208/F3gbNM
http://23.95.231.200/images/update.dll

Intelligence


File Origin
# of uploads :
2
# of downloads :
94
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Unauthorized injection to a system process
Gathering data
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

TrickBot

DLL dll 7747b1a2bdb135e1fd300b612077bf1b46e8a838369dcd4266cdff6d3aad05b1

(this sample)

Comments