MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 50fcf5022198f2f611b9732106b0af419a7c8994af4217df664fe1cbd7cbeeec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 50fcf5022198f2f611b9732106b0af419a7c8994af4217df664fe1cbd7cbeeec
SHA3-384 hash: 35f1c47cf3376b93ac0d48ec09131024f90f510f70088975d4b91574ad02c91551aaef8d9747857ba0893bf7ddceae30
SHA1 hash: 9988b0a684fc3a48036ec1ef9fc9bf91a72b2149
MD5 hash: 0a8738929c50a919ce92cfc454e8084a
humanhash: undress-ohio-thirteen-butter
File name:224.js
Download: download sample
Signature TrickBot
File size:526'484 bytes
First seen:2021-07-31 06:52:26 UTC
Last seen:Never
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 6144:uYCswqQUr3Qq8Tl84KXU12VR2CL9QMKXNBCltFCNglYy9icYZJZ4r4Uy2MPut0Io:uYCswq9D966UU9iMltFaglfYZdwLY44
TLSH T129B4BF90EE4412131AC7135BAD0316D2A97DC11293803159E69EA39D2B976DCC3BFFAE
Reporter abuse_ch
Tags:js rob116 TrickBot


Avatar
abuse_ch
TrickBot payload URLs:
http://blomsterhuset-villaflora.dk/assistant.php
https://docs.zohopublic.com/downloaddocument.do?docId=600ml7589188388eb422295079b3d65b001b6&docExtn=pdf

TrickBot C2s:
38.110.103.124:443
185.56.76.28:443
204.138.26.60:443
60.51.47.65:443
74.85.157.139:443
68.69.26.182:443
38.110.103.136:443
38.110.103.18:443
138.34.28.219:443
185.56.76.94:443
217.115.240.248:443
24.162.214.166:443
80.15.2.105:443
154.58.23.192:443
38.110.100.104:443
45.36.99.184:443
185.56.76.108:443
185.56.76.72:443
138.34.28.35:443
97.83.40.67:443
38.110.103.113:443
38.110.100.142:443
184.74.99.214:443
103.105.254.17:443
62.99.76.213:443
82.159.149.52:443
38.110.100.33:443
38.110.100.242:443
185.13.79.3:443

Intelligence


File Origin
# of uploads :
1
# of downloads :
933
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Threat name:
Script.Downloader.SLoad
Status:
Malicious
First seen:
2021-07-31 06:53:07 UTC
AV detection:
2 of 46 (4.35%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Blocklisted process makes network request
Malware Config
Dropper Extraction:
http://blomsterhuset-villaflora.dk/assistant.php
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

TrickBot

Java Script (JS) js 50fcf5022198f2f611b9732106b0af419a7c8994af4217df664fe1cbd7cbeeec

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments