MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0dae9c7dcbe72dc89267a3a8d7ad2a138fc0c0921709170353d2646952e859ba. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 13


Intelligence 13 IOCs YARA 1 File information Comments 1

SHA256 hash: 0dae9c7dcbe72dc89267a3a8d7ad2a138fc0c0921709170353d2646952e859ba
SHA3-384 hash: b5ff6eba50a0568d8325a70df00b3d1fbbacba227a28a975a5cb8b55b42721ce1986efdb0ce65a1ec2d6e340dfb4f8b0
SHA1 hash: ec89f3582930c311062c748d2a6f50f526bba1e5
MD5 hash: 584f6fdecc6b716de157ee05e49c7546
humanhash: minnesota-rugby-blossom-stream
File name:584f6fdecc6b716de157ee05e49c7546
Download: download sample
Signature TrickBot
File size:725'055 bytes
First seen:2021-11-16 00:08:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b1583b0de68b5707a7d41293f45591df (9 x TrickBot)
ssdeep 12288:RrWHBIB7EQKzTBS+FrmAlK3wg5MQrkhTXYxZp:UBIp88uSIKglvhTIh
TLSH T17AF4E15232F4807BE5BB92720FA6673A97BBAC644B71B6C713A0935D8D310C14D39B27
File icon (PE):PE icon
dhash icon 71b119dcce576333 (3'570 x Heodo, 203 x TrickBot, 19 x Gh0stRAT)
Reporter zbetcheckin
Tags:32 exe TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
442
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Launching a process
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Sending a UDP request
Forced shutdown of a system process
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware keylogger overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
TrickBot
Detection:
malicious
Classification:
troj
Score:
68 / 100
Signature
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Trickbot
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 522449 Sample: 9DuNIol2NJ Startdate: 16/11/2021 Architecture: WINDOWS Score: 68 12 Found malware configuration 2->12 14 Multi AV Scanner detection for submitted file 2->14 16 Yara detected Trickbot 2->16 18 Machine Learning detection for sample 2->18 6 9DuNIol2NJ.exe 2->6         started        process3 process4 8 wermgr.exe 6->8         started        10 cmd.exe 6->10         started       
Threat name:
Win32.Trojan.TrickBotCrypt
Status:
Malicious
First seen:
2021-11-16 00:09:06 UTC
AV detection:
26 of 27 (96.30%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
trickbot
Result
Malware family:
trickbot
Score:
  10/10
Tags:
family:trickbot botnet:lip148 banker trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Trickbot
Malware Config
C2 Extraction:
65.152.201.203:443
185.56.175.122:443
46.99.175.217:443
179.189.229.254:443
46.99.175.149:443
181.129.167.82:443
216.166.148.187:443
46.99.188.223:443
128.201.76.252:443
62.99.79.77:443
60.51.47.65:443
24.162.214.166:443
45.36.99.184:443
97.83.40.67:443
184.74.99.214:443
103.105.254.17:443
62.99.76.213:443
82.159.149.52:443
Unpacked files
SH256 hash:
544f7841dd6cb81942ee90790b3716f75e8e73b4e0b5090c1cacf72604477746
MD5 hash:
22280b87ee209e23f0dd684aa4397c22
SHA1 hash:
b148fe19dc4d7e39bad6b9a56fdee2f8376cbea6
SH256 hash:
cbce04d470c17f27db6be44fa560064f333a398f688456ba1df109549d3747f9
MD5 hash:
ce7d54dd3331fd8a8a49f616c798cdf0
SHA1 hash:
a702590642147e5ffedab92c566d66aecb21254e
Detections:
win_trickbot_g6 win_trickbot_auto
SH256 hash:
c725840d5c05537759c05990ca366ea1851e9a7975a478ff1b32d9ab14eb84da
MD5 hash:
00ae8983a0d9cec9473e775dab810265
SHA1 hash:
528685ac9bd5876c4a7dcb8d43b5d961f7abc516
SH256 hash:
0dae9c7dcbe72dc89267a3a8d7ad2a138fc0c0921709170353d2646952e859ba
MD5 hash:
584f6fdecc6b716de157ee05e49c7546
SHA1 hash:
ec89f3582930c311062c748d2a6f50f526bba1e5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_trickbot_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.trickbot.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 0dae9c7dcbe72dc89267a3a8d7ad2a138fc0c0921709170353d2646952e859ba

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-11-16 00:08:58 UTC

url : hxxp://172.83.155.157/images/erasizevar.png