MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 13bebdb4628ed345121aaaae5c512e528d01f3cca6da932c165a7d261c0f0356. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: 13bebdb4628ed345121aaaae5c512e528d01f3cca6da932c165a7d261c0f0356
SHA3-384 hash: 0d6a60f32afe1c8579fa93c323b071dfcada00e8b74800e6755c4114c920e3fcd8d6ee1f27289327ebd1b2fe815067f6
SHA1 hash: 7d9ef98a82459a8895475ec33da438c2ac2aec69
MD5 hash: 3cba56c6a4b1b3798b4ebfbaf40fbd6f
humanhash: thirteen-louisiana-kentucky-fruit
File name:3cba56c6a4b1b3798b4ebfbaf40fbd6f.exe
Download: download sample
Signature TrickBot
File size:757'828 bytes
First seen:2021-05-07 12:13:03 UTC
Last seen:2021-05-07 13:03:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a854f0696e579de7373340a712e95c97 (11 x TrickBot)
ssdeep 12288:bZfAStuSnRmDuGQ9bNfvzj04ueQlzxE30wIpgfCORMxVB:h5RmKNfbw4ueQhuEZifCqMxVB
Threatray 732 similar samples on MalwareBazaar
TLSH 80F4BE02B2D1C177FAE202714FEAEEF7EAF5F9114A295447F3D62B0D19719434A36A20
Reporter abuse_ch
Tags:exe TrickBot

Intelligence


File Origin
# of uploads :
3
# of downloads :
344
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Launching a process
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Forced shutdown of a system process
Unauthorized injection to a system process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
TrickBot
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Allocates memory in foreign processes
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Found malware configuration
Found potential dummy code loops (likely to delay analysis)
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected Trickbot
Behaviour
Behavior Graph:
Result
Malware family:
trickbot
Score:
  10/10
Tags:
family:trickbot botnet:tot96 banker trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Trickbot
Malware Config
C2 Extraction:
103.66.72.217:443
117.252.68.211:443
103.124.173.35:443
115.73.211.230:443
117.54.250.246:443
131.0.112.122:443
102.176.221.78:443
181.176.161.143:443
154.79.251.172:443
103.111.199.76:443
103.54.41.193:443
154.79.244.182:443
154.79.245.158:443
139.255.116.42:443
178.254.161.250:443
178.134.47.166:443
158.181.179.229:443
103.90.197.33:443
109.207.165.40:443
178.72.192.20:443
Unpacked files
SH256 hash:
7514a6bba013ea53122f9701d8806ec8e0fe165bab66bb75f6576ca7b971f920
MD5 hash:
78503343e489113387680be4dc0d9ad3
SHA1 hash:
969f935a5a72bb3813a9cdf7126e36c52ccf7480
SH256 hash:
2eddd74769ada64d439d6a1a3a67b97b4ce06efab35afcf26f24c85bcd5dcea2
MD5 hash:
cea776f33f4827c807b79cd8c64d5447
SHA1 hash:
bd8759e3286dc2478b2774845ac82ededb9a78ae
Detections:
win_trickbot_auto
SH256 hash:
13bebdb4628ed345121aaaae5c512e528d01f3cca6da932c165a7d261c0f0356
MD5 hash:
3cba56c6a4b1b3798b4ebfbaf40fbd6f
SHA1 hash:
7d9ef98a82459a8895475ec33da438c2ac2aec69
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 13bebdb4628ed345121aaaae5c512e528d01f3cca6da932c165a7d261c0f0356

(this sample)

  
Delivery method
Distributed via web download

Comments