MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 58c4bea082b2f44f0beab5356ae2bc9bc73c3f13ab0491861bc2ba24690da103. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 58c4bea082b2f44f0beab5356ae2bc9bc73c3f13ab0491861bc2ba24690da103
SHA3-384 hash: bb64d0da887ed9dadf215a5e94ee2a71d7990fc1e7ab2910f97ff214c1e382506e49e7420fa6515e497fe0b6ce48ea5f
SHA1 hash: 772851debc5ef85a750577ebbae3cf3592c0b3ce
MD5 hash: a5a28b55cd644c7b83b4641c4fdbf3a5
humanhash: arkansas-solar-kansas-maine
File name:sfc8b4.exe
Download: download sample
Signature TrickBot
File size:806'912 bytes
First seen:2020-10-26 17:53:26 UTC
Last seen:2020-11-25 17:07:50 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 510376ec0a688c17425b1beb0b335715 (1 x TrickBot)
ssdeep 12288:NCuLlTqCXDuZIqzb3hKRhMLLUVo6huqjp:NCuAn3hK3MLLU1h99
Threatray 2'861 similar samples on MalwareBazaar
TLSH 8F05806DF5E16E8CF21E34308A2B36104CD528706A28D06A675196D721B25EFF29FF37
Reporter malware_traffic
Tags:exe mor137 TrickBot

Intelligence


File Origin
# of uploads :
2
# of downloads :
136
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Creating a file in the %temp% directory
Delayed writing of the file
Deleting a recently created file
Launching a process
Unauthorized injection to a system process
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
76 / 100
Signature
Allocates memory in foreign processes
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2020-10-26 11:41:47 UTC
File Type:
PE (Exe)
Extracted files:
28
AV detection:
25 of 29 (86.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Looks up external IP address via web service
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments