MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8423fefddbb9197ebe12a5e51fb8f06e6dc2c02d6ef68b254faba0d6a63866c5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 8423fefddbb9197ebe12a5e51fb8f06e6dc2c02d6ef68b254faba0d6a63866c5
SHA3-384 hash: 82ba67a8a18e97704d25e359f68560120f6f47c28225b688dadd2c4ce850ff5cfb61ae6e3940048a7d80dc6755f13e86
SHA1 hash: 7cf17af35ec4733292694ed3c34d6ad2aa4a8fb1
MD5 hash: 733f96559b76b9d84655bc56d4719f1e
humanhash: october-stream-lactose-pip
File name:crypt_da11.dll
Download: download sample
Signature TrickBot
File size:393'728 bytes
First seen:2020-07-07 12:17:06 UTC
Last seen:2020-08-02 07:33:48 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 89ed1bc251d6c3e47d163c5f895ad913 (7 x TrickBot)
ssdeep 6144:DtAOUPwxmAO7hAOlcBUbjwvXJAgnXmbQvYtItI6+UFtPp7UUIXHG3:DKOKim34BIwvXJAevY6tIHU9gUI2
Threatray 1'858 similar samples on MalwareBazaar
TLSH 1C84DF0031D2C5B2C07E07376A996FB1416EF9104B68D9F7BB985E0D9DB4AC0B673A63
Reporter JAMESWT_WT
Tags:TrickBot

Intelligence


File Origin
# of uploads :
3
# of downloads :
116
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Unauthorized injection to a system process
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-07-07 12:19:04 UTC
File Type:
PE (Dll)
Extracted files:
2
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

DLL dll 8423fefddbb9197ebe12a5e51fb8f06e6dc2c02d6ef68b254faba0d6a63866c5

(this sample)

  
Delivery method
Distributed via web download

Comments