MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3222c4bd58311ea4b19245c446cf2088c12824b73d643b3a12b153bc3d818e35. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 13


Intelligence 13 IOCs YARA 1 File information Comments 1

SHA256 hash: 3222c4bd58311ea4b19245c446cf2088c12824b73d643b3a12b153bc3d818e35
SHA3-384 hash: da67a5bbbc70843798a5cea669b8ee57b0602346ccbd84e23a76a56753ce16378b119ba6ac84e2eda3ddde3696a36321
SHA1 hash: 166ae7e6c06fcad7e6b466f72cff9a2011b77f92
MD5 hash: e22a7e2050265f88b69b67364c237e7f
humanhash: robert-march-carpet-football
File name:e22a7e2050265f88b69b67364c237e7f
Download: download sample
Signature TrickBot
File size:507'904 bytes
First seen:2021-10-05 07:22:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash e38afb91bac491f7825e4d9386ac015b (4 x TrickBot)
ssdeep 12288:S1RdEJFGqNkbHfwwK7pzoutmIp57vDGr:S1RdEJFGqabHINi8F5s
Threatray 3'977 similar samples on MalwareBazaar
TLSH T1DFB4F1023AD584B2D962253209EAA73FB7B5FD458A32CF47A354FF1DDC30141A92B366
File icon (PE):PE icon
dhash icon 02505e151a0d0008 (5 x TrickBot)
Reporter zbetcheckin
Tags:32 exe TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
250
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e22a7e2050265f88b69b67364c237e7f
Verdict:
Suspicious activity
Analysis date:
2021-10-05 07:24:17 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware keylogger packed
Result
Threat name:
TrickBot
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Allocates memory in foreign processes
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Found malware configuration
Found potential dummy code loops (likely to delay analysis)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected Trickbot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Zenpak
Status:
Malicious
First seen:
2021-10-05 07:23:23 UTC
AV detection:
11 of 45 (24.44%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
family:trickbot botnet:tot158 banker trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Looks up external IP address via web service
Trickbot
Malware Config
C2 Extraction:
179.42.137.102:443
191.36.152.198:443
179.42.137.104:443
179.42.137.106:443
179.42.137.108:443
202.183.12.124:443
194.190.18.122:443
103.56.207.230:443
171.103.187.218:449
171.103.189.118:449
18.139.111.104:443
179.42.137.105:443
186.4.193.75:443
171.101.229.2:449
179.42.137.107:443
103.56.43.209:449
179.42.137.110:443
45.181.207.156:443
197.44.54.162:449
179.42.137.109:443
103.59.105.226:449
45.181.207.101:443
117.196.236.205:443
72.224.45.102:449
179.42.137.111:443
96.47.239.181:443
171.100.112.190:449
117.196.239.6:443
Unpacked files
SH256 hash:
375a7c3a77b7d7ab80badd7fbc131417f645d5f19e29899366a5954fccfb1518
MD5 hash:
da6a7291ded7a328949271af594a9a7c
SHA1 hash:
c38092bca3c2dd192852f4a9ebb3472c739ad3a7
Detections:
win_trickbot_auto
SH256 hash:
78c81146962e6597d23d57c0308599945f1a18d2b18d0efeee526d1f3145a74b
MD5 hash:
771fc3bce4bf04d285a41e0c258df896
SHA1 hash:
a3b0b9a0c419ead8153f4915f9f7ca4555d28a0b
SH256 hash:
455d41d178774180a87e1628c82f8e5160bfaa254a3a84024ba594ceca2bd9c1
MD5 hash:
51c3a2b5e50e8407bc015d4264c79125
SHA1 hash:
56eb7ce30bcf3fda2c651f8ca1a3b0274af764fe
Detections:
win_trickbot_auto
SH256 hash:
3222c4bd58311ea4b19245c446cf2088c12824b73d643b3a12b153bc3d818e35
MD5 hash:
e22a7e2050265f88b69b67364c237e7f
SHA1 hash:
166ae7e6c06fcad7e6b466f72cff9a2011b77f92
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_trickbot_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.trickbot.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 3222c4bd58311ea4b19245c446cf2088c12824b73d643b3a12b153bc3d818e35

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-10-05 07:22:34 UTC

url : hxxp://51.195.192.116/images/esmallruby.png