MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b65ca1af4590bbec9aa558319c6491db8235a555de83345e71b69feb69163e58. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: b65ca1af4590bbec9aa558319c6491db8235a555de83345e71b69feb69163e58
SHA3-384 hash: 476852b476474acc753bb0f050fcb048e3dcb501bfa117aee379245075c0848215c801b5384607f74230901572e971ac
SHA1 hash: f811ac98c354145cd3e8ea925a6508ce2f667826
MD5 hash: 87ddb1f1b93cd67101823be57183c7ad
humanhash: iowa-two-kentucky-oxygen
File name:update.dll
Download: download sample
Signature TrickBot
File size:393'728 bytes
First seen:2020-07-07 12:34:57 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 89ed1bc251d6c3e47d163c5f895ad913 (7 x TrickBot)
ssdeep 6144:1Ws4ARPw5WAOozfAOKmBU7qwVp4VLmX9CeXc47hZrOQ:1WZApiWyDTB4qwuVKFn7v9
Threatray 1'877 similar samples on MalwareBazaar
TLSH CD84CF00B9E2C072C07E13376A19AFB502A9FD214B6CD9F777D81E0E6DB46D07A72652
Reporter JAMESWT_WT
Tags:TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
122
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Unauthorized injection to a system process
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-07-07 12:35:49 UTC
File Type:
PE (Dll)
Extracted files:
2
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments