MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d1f2a29b27e6e45ae3c7d4fff464cbf832c4348fcb37ce931f4edab56512fd4c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: d1f2a29b27e6e45ae3c7d4fff464cbf832c4348fcb37ce931f4edab56512fd4c
SHA3-384 hash: 52305f028f1c1235e86e1211bcb82274c7f08d75e2c97f59d13cdd4c846641f5a281c73bb796bfab442b28221440df76
SHA1 hash: 828e2cea081e820a90faed6fec68950d5a5136c0
MD5 hash: d6834daee5dab8ea4727048d0e284c66
humanhash: ink-paris-vermont-wisconsin
File name:pops.works_manahet__2685ab4nu59ok.exe.malw
Download: download sample
Signature TrickBot
File size:496'026 bytes
First seen:2020-06-16 23:17:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0b23b9ad9f12b8fc28e61bff35382e32 (1'240 x TrickBot)
ssdeep 6144:uXKJlnagpOWod1+3Ea6dDeCR7yaEnC+lbUGhclavUr1M5Hs+cI9P:rpwYGRb+lbUqcl2Ur25Hs5Ih
Threatray 4'994 similar samples on MalwareBazaar
TLSH E6B44AC6A19643BBEE8766FF358AC55DBC13D91C1B4DB4FBC789AA020A31B05ED12350
Reporter ov3rflow1
Tags:malw TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
71
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-06-17 00:08:22 UTC
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
trojan banker family:trickbot
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Trickbot
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments