MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 315d2734c9ba1f4faec4fa490ac8634aa69a1b1a860e1620699fd53efd61f4da. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 315d2734c9ba1f4faec4fa490ac8634aa69a1b1a860e1620699fd53efd61f4da
SHA3-384 hash: b33221d5124704b21bbe17421d5e9593f57e3ca489b751bdd99fef8b03877db3e61b0ea16448da4e5f71d36fa4878759
SHA1 hash: b88171b364794c4aa6a0555305f3e99d235be11a
MD5 hash: 021fa31df504e13b8af8e9bf1d940bb2
humanhash: helium-delta-march-pip
File name:COSEC-SERVICE_68610453.js
Download: download sample
Signature TrickBot
File size:61'120 bytes
First seen:2021-07-29 14:50:28 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 1536:joJYbx/HBz1Yi1JNnN/BfBz8rjtkQQi7e8TEcBC+BlYZhD:joJYbx/HBZ71JhN/dBz8rjtkQt7e8TEF
TLSH T10A53BDE8ABD0C407634D5E27FF0975EED2BA589390C9BA0B9144BE4D65B821BD5F0CB0
Reporter abuse_ch
Tags:js rob116 TrickBot


Avatar
abuse_ch
TrickBot payload URLs:
http://officialbirulaut.com/deliveryagent.php
https://docs.zohopublic.com/downloaddocument.do?docId=872ked1f92660fd6e4478a7cde65df1c1bae9&docExtn=pdf

TrickBot C2s:
38.110.103.124:443
185.56.76.28:443
204.138.26.60:443
60.51.47.65:443
74.85.157.139:443
68.69.26.182:443
38.110.103.136:443
38.110.103.18:443
138.34.28.219:443
185.56.76.94:443
217.115.240.248:443
24.162.214.166:443
80.15.2.105:443
154.58.23.192:443
38.110.100.104:443
45.36.99.184:443
185.56.76.108:443
185.56.76.72:443
138.34.28.35:443
97.83.40.67:443
38.110.103.113:443
38.110.100.142:443
184.74.99.214:443
103.105.254.17:443
62.99.76.213:443
82.159.149.52:443
38.110.100.33:443
38.110.100.242:443
185.13.79.3:443

Intelligence


File Origin
# of uploads :
1
# of downloads :
291
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Threat name:
Script-JS.Downloader.SLoad
Status:
Malicious
First seen:
2021-07-29 14:51:04 UTC
AV detection:
8 of 46 (17.39%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Blocklisted process makes network request
Malware Config
Dropper Extraction:
http://officialbirulaut.com/deliveryagent.php
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments