MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 474fcb16f50018e645e155ca03a096d2b8af685e528de42e1c3eadb7a020dde1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 13


Intelligence 13 IOCs YARA 1 File information Comments

SHA256 hash: 474fcb16f50018e645e155ca03a096d2b8af685e528de42e1c3eadb7a020dde1
SHA3-384 hash: 80e7f1a31c94b018d1f6e5884e9243749b72303ab5c49083dcf9417029199f549adcb90116943a194a2a246f0257a2a9
SHA1 hash: 29d8aafb0e356ce51d1e636f454e433f6997df6a
MD5 hash: d8587852d8002cdea7ae4680a62d2054
humanhash: thirteen-tennis-don-mars
File name:d8587852d8002cdea7ae4680a62d2054.exe
Download: download sample
Signature TrickBot
File size:753'664 bytes
First seen:2021-10-05 17:17:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0f4296a776e183d43c9748b7869d4228 (9 x TrickBot)
ssdeep 12288:vJMtObg6CM2wUbyh/pSR/lW96QZk6BSb9XQox4e6oqu:vTbxCM2rc/8sL/Bo9XQ64f/u
Threatray 3'876 similar samples on MalwareBazaar
TLSH T1B6F4AE0631D0E1BAD5E321B4CED1EB3956F9DD9287290BCB6B81F91E6E326C0453B712
File icon (PE):PE icon
dhash icon 71b119dcce576333 (3'570 x Heodo, 203 x TrickBot, 19 x Gh0stRAT)
Reporter abuse_ch
Tags:exe TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
423
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d8587852d8002cdea7ae4680a62d2054.exe
Verdict:
Suspicious activity
Analysis date:
2021-10-05 17:22:08 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware keylogger packed
Result
Threat name:
TrickBot
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Allocates memory in foreign processes
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Found malware configuration
Found potential dummy code loops (likely to delay analysis)
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected Trickbot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Zenpak
Status:
Malicious
First seen:
2021-10-05 17:18:08 UTC
AV detection:
15 of 45 (33.33%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
family:trickbot botnet:lib159 banker trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Looks up external IP address via web service
Trickbot
Malware Config
C2 Extraction:
179.42.137.102:443
191.36.152.198:443
179.42.137.104:443
179.42.137.106:443
179.42.137.108:443
202.183.12.124:443
194.190.18.122:443
103.56.207.230:443
171.103.187.218:449
171.103.189.118:449
18.139.111.104:443
179.42.137.105:443
186.4.193.75:443
171.101.229.2:449
179.42.137.107:443
103.56.43.209:449
179.42.137.110:443
45.181.207.156:443
197.44.54.162:449
179.42.137.109:443
103.59.105.226:449
45.181.207.101:443
117.196.236.205:443
72.224.45.102:449
179.42.137.111:443
96.47.239.181:443
171.100.112.190:449
117.196.239.6:443
Unpacked files
SH256 hash:
fd752504562267f2e4753884fb70852bc424973ef6ca377fe393adbfe3612555
MD5 hash:
a15a407ae0533a8329c0e5d196ee5c04
SHA1 hash:
948db2b94d7fec0108eda19aa0c23268932d1c4d
SH256 hash:
976873fad5ac1a9f45fae7c9d404b6658ce1fa6701121c3252ad0e775d4ee85b
MD5 hash:
f2cea32499505767098413213a39308f
SHA1 hash:
d91ab860ab60352651f8d9b44b2b0ea21d576e72
Detections:
win_trickbot_auto
SH256 hash:
474fcb16f50018e645e155ca03a096d2b8af685e528de42e1c3eadb7a020dde1
MD5 hash:
d8587852d8002cdea7ae4680a62d2054
SHA1 hash:
29d8aafb0e356ce51d1e636f454e433f6997df6a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_trickbot_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.trickbot.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 474fcb16f50018e645e155ca03a096d2b8af685e528de42e1c3eadb7a020dde1

(this sample)

  
Delivery method
Distributed via web download

Comments