MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 790769e6e3eb9d2d5d70b03c8d5e0728e954a2bcdd3625b87fd3366b961b90a7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 790769e6e3eb9d2d5d70b03c8d5e0728e954a2bcdd3625b87fd3366b961b90a7
SHA3-384 hash: 020347d37a79877c31f2f88132219a1e801f9b61f108fcdd212bf12f8ff93f8d8175c16f55c995fe42f979318efdb1e7
SHA1 hash: aaec414cd14afb803b63477819cc91f1119375dd
MD5 hash: bc1fabbc7e42df40088602c2d317a073
humanhash: floor-high-stream-football
File name:bc1fabbc7e42df40088602c2d317a073.exe
Download: download sample
Signature TrickBot
File size:753'664 bytes
First seen:2021-10-05 17:22:20 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 0f4296a776e183d43c9748b7869d4228 (9 x TrickBot)
ssdeep 12288:dBx+M4F6CM2pEbihXZGrVTrtz0rAK97lF/ACLy/Yw:dn4gCM2GMXAZK97H4CLyQw
Threatray 4'054 similar samples on MalwareBazaar
TLSH T1DBF4BD0631C0D07AD5E221F1CED1EB295AF99E928B290FCB7B90F91E6E366C04437756
File icon (PE):PE icon
dhash icon 71b119dcce576333 (3'570 x Heodo, 203 x TrickBot, 19 x Gh0stRAT)
Reporter abuse_ch
Tags:exe TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
458
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
bc1fabbc7e42df40088602c2d317a073.exe
Verdict:
Suspicious activity
Analysis date:
2021-10-05 17:45:25 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware keylogger packed
Result
Threat name:
TrickBot
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Allocates memory in foreign processes
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Found malware configuration
Found potential dummy code loops (likely to delay analysis)
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected Trickbot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Zenpak
Status:
Malicious
First seen:
2021-10-05 17:23:07 UTC
AV detection:
16 of 45 (35.56%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
family:trickbot botnet:tot159 banker trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Looks up external IP address via web service
Trickbot
Malware Config
C2 Extraction:
179.42.137.102:443
191.36.152.198:443
179.42.137.104:443
179.42.137.106:443
179.42.137.108:443
202.183.12.124:443
194.190.18.122:443
103.56.207.230:443
171.103.187.218:449
171.103.189.118:449
18.139.111.104:443
179.42.137.105:443
186.4.193.75:443
171.101.229.2:449
179.42.137.107:443
103.56.43.209:449
179.42.137.110:443
45.181.207.156:443
197.44.54.162:449
179.42.137.109:443
103.59.105.226:449
45.181.207.101:443
117.196.236.205:443
72.224.45.102:449
179.42.137.111:443
96.47.239.181:443
171.100.112.190:449
117.196.239.6:443
Unpacked files
SH256 hash:
14ebe391b5c3b3ca0ed5c108760a61a22e5778285ff78155325a1ba549f77bb8
MD5 hash:
c3b5502ed5aaef9753a310397c886e8e
SHA1 hash:
71656be51cc995f4a0a35a6eea64123a18ad22f1
SH256 hash:
a321bc3e11956af98e3505ccdcae109350354822d77b56025073581a93c4fa72
MD5 hash:
b8c3bd2f2b24cbd0ab8f18e23004923a
SHA1 hash:
d64eefc97ecc600f6fc894e00a9d1d29e9056679
Detections:
win_trickbot_auto
SH256 hash:
790769e6e3eb9d2d5d70b03c8d5e0728e954a2bcdd3625b87fd3366b961b90a7
MD5 hash:
bc1fabbc7e42df40088602c2d317a073
SHA1 hash:
aaec414cd14afb803b63477819cc91f1119375dd
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 790769e6e3eb9d2d5d70b03c8d5e0728e954a2bcdd3625b87fd3366b961b90a7

(this sample)

  
Delivery method
Distributed via web download

Comments