MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1d548c3158019bf9de332a8fa34dd6d3ae3e4151bb896918eb2fd137860f21da. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 1d548c3158019bf9de332a8fa34dd6d3ae3e4151bb896918eb2fd137860f21da
SHA3-384 hash: 9a3352705c0945dbc367c43c04605c665298b68dd7e1f7178afc0e49a93167438a8dadde360ab40118bd4f737ef8a064
SHA1 hash: 3acd67b1e9b4b492ac0039723f0ae1a95c812406
MD5 hash: 62a1a1c268a0cc99228eb21537e9e9a5
humanhash: south-oklahoma-seventeen-friend
File name:4810fc8cbad496eidZRVbY9Bv.dll
Download: download sample
Signature TrickBot
File size:396'800 bytes
First seen:2020-04-17 07:00:11 UTC
Last seen:2020-04-17 09:50:23 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash bfc4d31a22e3dfa1c6c0cee19851c2f7 (1 x TrickBot)
ssdeep 12288:eGMISC5rEyM5F8sv1rMAWBH+kQ+KjhVQvD:9MJCxEnqH9tq7QL
Threatray 2'927 similar samples on MalwareBazaar
TLSH 7284D01276908035D1BB02358466AA1306BEBDB2ABB98ADF7FDC4D4D2B744C1E735723
Reporter abuse_ch
Tags:COVID-19 dll TrickBot


Avatar
abuse_ch
COVID-19 themed malspam campaign distributing TrickBot, various subjects and sending IPs. Examples:

HELO: vps-4222855.ronnivicente.com
Sending IP: 162.214.50.206
From: "Madeline Wright" <NicholasPatterson@General-Hospital.int>
Subject: World-wide coronavirus examination!
Attachment: SARS-2_form_V3935.doc

HELO: ns7.top-consulting.net
Sending IP: 65.39.216.48
From: "Layla Anderson" <JaxonHoward@CoVirus.com>
Subject: Fast Covid-19 checking!
Attachment: Medical_List_CoVid_A7195.doc

TrickBot payload URL:
http://classic.theinflammatorytruth.com/4810fc8cbad496eidZRVbY9Bv.dll

Intelligence


File Origin
# of uploads :
2
# of downloads :
102
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Trickbot
Status:
Malicious
First seen:
2020-04-17 07:35:32 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
22 of 31 (70.97%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

TrickBot

DLL dll 1d548c3158019bf9de332a8fa34dd6d3ae3e4151bb896918eb2fd137860f21da

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetStartupInfoW
KERNEL32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetConsoleCtrlHandler
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW
WIN_CRYPT_APIUses Windows Crypt APIADVAPI32.dll::CryptAcquireContextW
ADVAPI32.dll::CryptEncrypt
ADVAPI32.dll::CryptImportKey
WIN_USER_APIPerforms GUI ActionsUSER32.dll::CreateWindowExW

Comments