MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 23ddfe8f635720b1e43d2908f502fd7fa7e4696e175ae5ae008b1e588cd823ee. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 23ddfe8f635720b1e43d2908f502fd7fa7e4696e175ae5ae008b1e588cd823ee
SHA3-384 hash: d434495a827373ffd86308f8c9856f8866fa8f34b04c895a727d1fa9d39eebfe0a7987649e41e9d34c3ecc4f01f8ebe4
SHA1 hash: 8b8f75b2c7c36648e4f8331de6e0072bdcb28431
MD5 hash: b9a9a69d2ec15fba98916fe27ee19d25
humanhash: colorado-mississippi-fanta-glucose
File name:b9a9a69d2ec15fba98916fe27ee19d25.exe
Download: download sample
Signature TrickBot
File size:458'486 bytes
First seen:2020-10-17 07:56:22 UTC
Last seen:2020-10-17 08:44:06 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 102bf2afe741b63aec4e15a9eb05e419 (3 x TrickBot)
ssdeep 6144:2t4BiH46o7+mL62Dx37sb+8i9U3RSmQRfBiHJToV0YblF+ytAx:w4BKE9sbLi9U36fBKobKx
TLSH ABA42A22B7F85201F1B3DA305D3655E41A3ABCE66827CA0F2280A94D7875F42FD65F27
Reporter abuse_ch
Tags:exe TrickBot

Intelligence


File Origin
# of uploads :
2
# of downloads :
227
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
22 / 100
Signature
a
c
d
e
f
g
h
i
L
M
n
o
p
r
s
t
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-10-17 07:58:06 UTC
AV detection:
19 of 29 (65.52%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Unpacked files
SH256 hash:
23ddfe8f635720b1e43d2908f502fd7fa7e4696e175ae5ae008b1e588cd823ee
MD5 hash:
b9a9a69d2ec15fba98916fe27ee19d25
SHA1 hash:
8b8f75b2c7c36648e4f8331de6e0072bdcb28431
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_trickbot_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 23ddfe8f635720b1e43d2908f502fd7fa7e4696e175ae5ae008b1e588cd823ee

(this sample)

  
Delivery method
Distributed via web download

Comments