MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 86b9c5d7417126f9f7dc3faf5d0627ad89d78305a7d8e56cd06a877b7ffbfbbb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 86b9c5d7417126f9f7dc3faf5d0627ad89d78305a7d8e56cd06a877b7ffbfbbb
SHA3-384 hash: 490315cb883b850be6d9cd8e1d0f5129394749a0d070eaa6ee4bf1e4e1b6c813c4ac98e1ac88bd8df5339afeca15f1de
SHA1 hash: 0313f0133cf549696abd5fb56cb09c040059bc76
MD5 hash: 36000ffc3b21b1f045ae839a949e3b31
humanhash: seven-jig-cup-mango
File name:1615833733.exe
Download: download sample
Signature TrickBot
File size:504'290 bytes
First seen:2021-03-15 18:50:08 UTC
Last seen:2021-03-15 20:43:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 25dbc8323494dda57645c4766e863ed1 (1 x TrickBot)
ssdeep 6144:X4dK4Rz2dC6XobSqxudkO17P6qbbyT/mpBYmvbrQi5A6uQEABIkbEn7WKdQPLLmg:cv7SqxudXJfY4rwQEAI17dQXEgcAduM
Threatray 3'071 similar samples on MalwareBazaar
TLSH 7FB45A76DA046273E133003165745692BA77186EB1395C87A35E9A0CFBBBE836DF031E
Reporter p5yb34m
Tags:TrickBot yas48


Avatar
p5yb34m
Source:
https://g1ba4tt4ngq5nl7w.xyz/index.php

Intelligence


File Origin
# of uploads :
2
# of downloads :
344
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1615833733.exe
Verdict:
Malicious activity
Analysis date:
2021-03-15 18:52:21 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Sending a UDP request
Creating a file in the %temp% directory
Deleting a recently created file
Launching a process
Connection attempt
Forced shutdown of a system process
Unauthorized injection to a system process
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Trickbot
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Found malware configuration
Machine Learning detection for sample
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected Trickbot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2021-03-15 18:51:04 UTC
AV detection:
14 of 27 (51.85%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
family:trickbot botnet:yas48 banker trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Looks up external IP address via web service
Trickbot
Malware Config
C2 Extraction:
103.225.138.94:449
122.2.28.70:449
123.200.26.246:449
131.255.106.152:449
142.112.79.223:449
154.126.176.30:449
180.92.238.186:449
187.20.217.129:449
201.20.118.122:449
202.91.41.138:449
95.210.118.90:449
Unpacked files
SH256 hash:
65a9159effd518173f8223f130f00204fafb7e3cdae1d4537eb4ef24972883bb
MD5 hash:
90abb86b9ff534876cc2fd72968a5f97
SHA1 hash:
90e36d7ff24c82bc9d0f1883715844f2246fe535
Detections:
win_trickbot_a4 win_trickbot_auto
SH256 hash:
fa610abacd21005339998ee648c7041a4e33e33a7810bea3b0825965b21dbd45
MD5 hash:
86fcda79174369936873adfd3317749a
SHA1 hash:
ea0301678cbfb734ebc7b08f6be07b7204125398
Detections:
win_trickbot_auto
SH256 hash:
86b9c5d7417126f9f7dc3faf5d0627ad89d78305a7d8e56cd06a877b7ffbfbbb
MD5 hash:
36000ffc3b21b1f045ae839a949e3b31
SHA1 hash:
0313f0133cf549696abd5fb56cb09c040059bc76
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 86b9c5d7417126f9f7dc3faf5d0627ad89d78305a7d8e56cd06a877b7ffbfbbb

(this sample)

  
Delivery method
Distributed via web download

Comments