MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 81d78d9870777d1d4b4714c268931d11048df406ed771f2a285d5c7eea4eb618. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 81d78d9870777d1d4b4714c268931d11048df406ed771f2a285d5c7eea4eb618
SHA3-384 hash: 8e6ea5451a85056ebbfb27bcfe8c380dd7319c7cad360bea89bcf45e290c0947dede4221039707914155faabfb5291a2
SHA1 hash: 8345b066c56ab6a3230e30d60dd6c0152eee4628
MD5 hash: 744ac3691fc4d57f8993f384b90e4da4
humanhash: ceiling-crazy-steak-high
File name:SecuriteInfo.com.Trojan.DownLoader33.35922.21710.20577
Download: download sample
Signature TrickBot
File size:537'600 bytes
First seen:2020-06-25 01:43:07 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash d2ae535d10bb14d9ea93602643a07e2e (3 x TrickBot)
ssdeep 12288:94FGDjEAWdl4HTPaWZ63aYkEwCgsp5lu:6FGDjg4zSWZ6qYkmgsp5l
Threatray 4'915 similar samples on MalwareBazaar
TLSH E5B4AE01B2C0C171C06A2B315B3BC7A50BBB7C352D78D60EA799567E1F326429E3779A
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
77
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Unauthorized injection to a system process
Gathering data
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments