MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8c47730867b57083f6ec4ab8c237f32f556c04ee4a973f2fc1c1be2919e49199. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 8c47730867b57083f6ec4ab8c237f32f556c04ee4a973f2fc1c1be2919e49199
SHA3-384 hash: 38368d4ce71e13bc793900792745bd597b6348ebe73168890bf33ee14ff0151fa2b79a6ea6b063499cf8b70842687772
SHA1 hash: d03a3966540c3f282932246e03a9db72a0e1856b
MD5 hash: 440cb0146becfb211e4ab0da1662065a
humanhash: monkey-september-california-illinois
File name:update.dll
Download: download sample
Signature TrickBot
File size:393'728 bytes
First seen:2020-07-07 18:58:40 UTC
Last seen:2020-07-07 20:18:12 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 89ed1bc251d6c3e47d163c5f895ad913 (7 x TrickBot)
ssdeep 6144:1Ws4A5Pw5WAOozfAOKmBU7qwVp4VLmX9CeXc47hZrOQ:1WZABiWyDTB4qwuVKFn7v9
Threatray 5'023 similar samples on MalwareBazaar
TLSH 9F84CF00B9E2C072C07E13376A19AFB502A9FD214B6CD9F777D81E0E6DB46D07A72652
Reporter abuse_ch
Tags:chil61 dll TrickBot


Avatar
abuse_ch
Malspam distributing TrickBot:

HELO: smtp.smtpout.orange.fr
Sending IP: 80.12.242.124
From: Blanche <melquiot.marie-laure@wanadoo.fr>
Subject: Blanche coronavirus Covid-19 infected
Attachment: Tips_Covid-19.xls

TrickBot payload URL:
http://185.99.2.83/fRTe1z0xiWu8q.php

TrickBot botnet chil61

Intelligence


File Origin
# of uploads :
2
# of downloads :
128
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Unauthorized injection to a system process
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-07-07 19:00:08 UTC
AV detection:
19 of 27 (70.37%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

TrickBot

DLL dll 8c47730867b57083f6ec4ab8c237f32f556c04ee4a973f2fc1c1be2919e49199

(this sample)

Comments