MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 92a21062a5697b5ac7050d82b5279443d444f4a3852c485b857774a31d0f290f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 92a21062a5697b5ac7050d82b5279443d444f4a3852c485b857774a31d0f290f
SHA3-384 hash: c548aa5710d2c362b6ee937519f9210753874d71fc174d2736dcacf697528ea232418a6d0176b1b21d0726c62eb746ca
SHA1 hash: 6ca99feff00b249ea6ae558d071c9349032c041f
MD5 hash: b1e401bf6c5efa0acd5ed56d4ae77a51
humanhash: pip-arizona-louisiana-bakerloo
File name:updating.dll
Download: download sample
Signature TrickBot
File size:354'304 bytes
First seen:2020-07-27 23:37:17 UTC
Last seen:2020-07-28 00:46:00 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash bec2f1ebb8a8234a6a20d4d440ca2837 (1 x TrickBot)
ssdeep 6144:a4HiYJkIqDmdlk5z38R6zggGmsr+G7UXryuPRPLbpM1ZW4Hts4:WYJHGIKZ8YGr+PXmG8/HK4
Threatray 4'932 similar samples on MalwareBazaar
TLSH 7174DF113690C134E6BF023A0579AA51163EBD614FB5EECBBB849D4D1EB80C1BB36763
Reporter suspicious_link
Tags:dropper TrickBot

Intelligence


File Origin
# of uploads :
2
# of downloads :
356
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Launching a process
Unauthorized injection to a system process
Result
Threat name:
Trickbot
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Allocates memory in foreign processes
Contains functionality to detect sleep reduction / modifications
Delayed program exit found
Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected Trickbot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-07-27 23:39:05 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments