MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0c3550bdc4c7d13d675df8fc25536d8b83cdf135c2b4bea0f64607f01ed50f8a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 0c3550bdc4c7d13d675df8fc25536d8b83cdf135c2b4bea0f64607f01ed50f8a
SHA3-384 hash: d2c5eee144281afd4545ba2b5f03057b6f6d42c9bf1d9d5458722f468afdbbd5a2ff7137fecd42171619a0b83650c535
SHA1 hash: 0e037ab8e885bf89cf69a96ce377f1cbdd1841dc
MD5 hash: fa205aec518902341839b762d68f4dd9
humanhash: eight-pennsylvania-twelve-arkansas
File name:SecuriteInfo.com.Generic.mg.fa205aec51890234.4491
Download: download sample
Signature TrickBot
File size:553'250 bytes
First seen:2020-06-29 20:27:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7aa9e6fad3eff50907a90fc37676cd5e (151 x TrickBot)
ssdeep 12288:OrQ0n1IYaHUBzy7JJI7vJ0GKjp5VCU/U+hdNt:RM1IYaHI8JJuvuGWp9lhp
Threatray 2'939 similar samples on MalwareBazaar
TLSH 86C4E7AD96506B9AF13C21321359C0FEE6A50C7573195AEB83C72EAF2D1A1D1DC30B1B
Reporter SecuriteInfoCom
Tags:TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
86
Origin country :
n/a
Vendor Threat Intelligence
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-06-29 20:29:06 UTC
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
trojan banker family:trickbot
Behaviour
Suspicious use of WriteProcessMemory
Suspicious use of AdjustPrivilegeToken
Trickbot
Malware Config
C2 Extraction:
95.171.16.42:443
185.90.61.9:443
5.1.81.68:443
185.99.2.65:443
134.119.191.11:443
85.204.116.100:443
78.108.216.47:443
51.81.112.144:443
194.5.250.121:443
185.14.31.104:443
185.99.2.66:443
107.175.72.141:443
192.3.247.123:443
134.119.191.21:443
85.204.116.216:443
91.235.129.20:443
181.129.104.139:449
181.112.157.42:449
181.129.134.18:449
131.161.253.190:449
121.100.19.18:449
190.136.178.52:449
45.6.16.68:449
110.232.76.39:449
122.50.6.122:449
103.12.161.194:449
36.91.45.10:449
110.93.15.98:449
80.210.32.67:449
103.111.83.246:449
200.107.35.154:449
36.89.182.225:449
36.89.243.241:449
36.92.19.205:449
110.50.84.5:449
182.253.113.67:449
36.66.218.117:449
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 0c3550bdc4c7d13d675df8fc25536d8b83cdf135c2b4bea0f64607f01ed50f8a

(this sample)

  
Delivery method
Distributed via web download

Comments