MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 088d508c5f4509185682108b422dcce6d1ca6ce82258f1340ab4e330da067b22. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 088d508c5f4509185682108b422dcce6d1ca6ce82258f1340ab4e330da067b22
SHA3-384 hash: c731c8f78062ff360e15401933d711d0b8ba657d3db75d6c2be7ab19d6c8f97d6092ebc7102eb75e02679e7c80e47f78
SHA1 hash: d040e2a1d29f0b37a5e888d2402432d78440cb54
MD5 hash: 2939f396d5b175b2e1f28b05c09e812b
humanhash: gee-artist-cardinal-uranus
File name:SecuriteInfo.com.W32.AIDetect.malware2.15740.10016
Download: download sample
Signature TrickBot
File size:544'768 bytes
First seen:2021-04-07 22:37:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f9b1213ff998546e2cafbc29182e1fe5 (1 x TrickBot)
ssdeep 6144:H4Qq8J8SuK1ypY23lAF3oUooua2TXOGUIQ33wodqrxWWYwPPydyqBh+hF62S:HB1J8Su7bgYbDkrErxQ1y/pS
Threatray 699 similar samples on MalwareBazaar
TLSH 80C4D0247A51C270E07F07B9CDB389BC45796DF21A65C543BF8A2B2D4F603D9AA36306
Reporter SecuriteInfoCom
Tags:TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
330
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.W32.AIDetect.malware2.15740.10016
Verdict:
Malicious activity
Analysis date:
2021-04-07 22:41:06 UTC
Tags:
evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% directory
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
TrickBot
Detection:
malicious
Classification:
troj
Score:
68 / 100
Signature
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Trickbot
Behaviour
Behavior Graph:
Result
Malware family:
trickbot
Score:
  10/10
Tags:
family:trickbot botnet:yas58 banker trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Trickbot
Malware Config
C2 Extraction:
67.48.36.18:449
46.254.128.174:449
41.216.166.142:449
181.143.251.154:449
77.232.163.203:449
87.97.178.92:449
185.94.172.15:449
185.230.5.43:443
91.243.125.5:443
185.242.168.118:443
201.23.76.18:443
180.178.109.222:443
202.131.227.229:443
163.53.83.117:443
45.235.5.162:443
185.189.55.207:449
103.36.48.159:449
168.253.208.234:449
41.60.233.170:449
170.79.181.188:449
177.101.15.65:449
194.156.81.206:443
103.66.72.217:443
113.161.174.240:443
185.164.41.190:443
181.112.188.78:443
103.82.146.212:443
186.183.184.218:443
78.158.171.245:443
Unpacked files
SH256 hash:
5be7bc61cc6dd239113ee1519db73659f29e2cea994abe5724cb95926c986ad1
MD5 hash:
936eb108a918368ab3fc9791c102dc28
SHA1 hash:
ac165b5720a4ca8f882f1ad9f7fe82620d0b89f8
Detections:
win_trickbot_a4 win_trickbot_auto
SH256 hash:
088d508c5f4509185682108b422dcce6d1ca6ce82258f1340ab4e330da067b22
MD5 hash:
2939f396d5b175b2e1f28b05c09e812b
SHA1 hash:
d040e2a1d29f0b37a5e888d2402432d78440cb54
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 088d508c5f4509185682108b422dcce6d1ca6ce82258f1340ab4e330da067b22

(this sample)

Comments