MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7735a05791f9c8d69e6211b9d5df24a852fcf7e6e8bae876f4ac126023c52852. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 7735a05791f9c8d69e6211b9d5df24a852fcf7e6e8bae876f4ac126023c52852
SHA3-384 hash: 487e7ead3ff3f7afe71b419c1b704dc23ece4656febad8ff46afbf8e4a2b8eb52b8c0b974f8cb434b52c895b399dbdde
SHA1 hash: 94ae964cbfcc06246bdb1407315059b9eb84ee43
MD5 hash: 7dfb148ff794dde58c7ab55d93b0112c
humanhash: seventeen-spring-kitten-queen
File name:7dfb148ff794dde58c7ab55d93b0112c.exe
Download: download sample
Signature TrickBot
File size:1'348'337 bytes
First seen:2021-11-20 10:58:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash bc70c4fa605f17c85050b7c7b6d42e44 (15 x njrat, 12 x RedLineStealer, 10 x AgentTesla)
ssdeep 24576:OQLny3OiG7O5fWcmCM4jBg0nWDqVXF1/Vz897cDH6WboJVIb90IrWH:OQLy3Z5ecmCMqhnllLNgIHjbiIb9EH
Threatray 932 similar samples on MalwareBazaar
TLSH T1E455EF337CAC475DC8901B73CD93E27216AE2E5B5AF2C14A50F66F878BF01989016F5A
dhash icon 00ccf0d4ccd0dc00 (4 x TrickBot)
Reporter abuse_ch
Tags:exe TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
860
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
7dfb148ff794dde58c7ab55d93b0112c.exe
Verdict:
Suspicious activity
Analysis date:
2021-11-20 11:01:08 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Running batch commands
Creating a process with a hidden window
Launching a process
Launching cmd.exe command interpreter
DNS request
Sending a custom TCP request
Creating a process from a recently created file
Сreating synchronization primitives
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
alien conti overlay packed strictor
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
TrickBot
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Antivirus / Scanner detection for submitted sample
Drops PE files with a suspicious file extension
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Obfuscated command line found
Sample is not signed and drops a device driver
Sigma detected: Suspicious Certutil Command
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected Trickbot
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 525561 Sample: 6UrUHZ5xVB.exe Startdate: 20/11/2021 Architecture: WINDOWS Score: 96 54 Antivirus / Scanner detection for submitted sample 2->54 56 Multi AV Scanner detection for submitted file 2->56 58 Yara detected Trickbot 2->58 60 2 other signatures 2->60 10 6UrUHZ5xVB.exe 1 6 2->10         started        14 rundll32.exe 2->14         started        process3 file4 48 C:\Users\user\AppData\Local\...\Appare.sys, data 10->48 dropped 76 Sample is not signed and drops a device driver 10->76 16 cmd.exe 1 10->16         started        18 cmd.exe 1 10->18         started        signatures5 process6 signatures7 21 cmd.exe 2 16->21         started        25 conhost.exe 16->25         started        27 certutil.exe 2 16->27         started        62 Obfuscated command line found 18->62 64 Uses ping.exe to sleep 18->64 66 Drops PE files with a suspicious file extension 18->66 68 Uses ping.exe to check the status of other devices and networks 18->68 29 conhost.exe 18->29         started        process8 file9 46 C:\Users\user\AppData\Local\Temp\...\Tua.com, PE32 21->46 dropped 70 Obfuscated command line found 21->70 72 Uses ping.exe to sleep 21->72 31 Tua.com 21->31         started        33 PING.EXE 1 21->33         started        36 certutil.exe 2 21->36         started        38 findstr.exe 1 21->38         started        signatures10 process11 dnsIp12 40 Tua.com 31->40         started        50 127.0.0.1 unknown unknown 33->50 process13 dnsIp14 52 rrrioYNbTRzfc.rrrioYNbTRzfc 40->52 74 Injects a PE file into a foreign processes 40->74 44 Tua.com 1 40->44         started        signatures15 process16
Threat name:
Win32.Trojan.Alien
Status:
Malicious
First seen:
2021-08-23 01:46:43 UTC
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
family:trickbot botnet:rob1 banker persistence trojan
Behaviour
Runs ping.exe
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Loads dropped DLL
Executes dropped EXE
Trickbot
Malware Config
C2 Extraction:
85.204.116.83:443
91.200.100.143:443
83.151.14.13:443
107.191.61.39:443
113.160.129.15:443
139.162.182.54:443
139.162.44.152:443
144.202.106.23:443
158.247.219.186:443
172.105.107.25:443
172.105.190.51:443
172.105.196.53:443
172.105.25.190:443
178.79.138.253:443
192.46.229.48:443
207.246.92.48:443
216.128.130.16:443
45.79.126.97:443
45.79.155.9:443
45.79.212.97:443
45.79.253.142:443
45.79.90.143:443
66.42.113.16:443
85.159.214.61:443
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_0ddeb53f957337fbeaf98c4a615b149d
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments