MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fdfb6706e3f056404da1928a1a8dc3bce4ab4b8473f49e1c246b4ab2edc69ad4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: fdfb6706e3f056404da1928a1a8dc3bce4ab4b8473f49e1c246b4ab2edc69ad4
SHA3-384 hash: 519504d80388041cd5020dddf11e3ad8d4934e6cf13db2cc2f0770fe81a0ba927e51b381dac296e084988b95377f5a8d
SHA1 hash: 66f370b3a1dcfb9c87a31b35d2c0951a3b1612f8
MD5 hash: 0828f63b9396fead9231cae937694a37
humanhash: illinois-burger-maryland-spring
File name:ONKVD.dll
Download: download sample
Signature TrickBot
File size:311'296 bytes
First seen:2020-09-17 04:36:17 UTC
Last seen:2020-09-17 06:04:21 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 07e7f26345b6390fa188148a0f2ef833 (1 x TrickBot)
ssdeep 3072:Uz/9xlxG5uQ5qPfKUwUS6pRBdHQwlaAwgQegMjA3k30qSeLZerTCC0NBSNka9Jvo:2NG51UrS6pRBdwwlaDe3EqSedAWU2as
Threatray 2'862 similar samples on MalwareBazaar
TLSH E164E0036C5F8CF2E4456171CA96AFA296326D1A76AAD403DB303DEDDDF1350FA2920D
Reporter ffforward
Tags:dll ono76 TrickBot

Intelligence


File Origin
# of uploads :
2
# of downloads :
230
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Result
Threat name:
Trickbot
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Allocates memory in foreign processes
Delayed program exit found
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected Trickbot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-09-17 00:53:33 UTC
File Type:
PE (Dll)
Extracted files:
18
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Looks up external IP address via web service
Looks up external IP address via web service
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments