MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9506421d996290f70689559ee0c09cc074c948fff495478dab43f0d320fdaa20. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 9506421d996290f70689559ee0c09cc074c948fff495478dab43f0d320fdaa20
SHA3-384 hash: b1e009ed60d09c9e5714b9e081909bd1cb7b7e6c65263763effda995c970c99e9318d28cd3fc9ad5f5b54fa0e1a944ca
SHA1 hash: a82fbeb960b353d817c4c998bf40b1c5b478606e
MD5 hash: 3945330622c45677e1a8b6a9de26021f
humanhash: friend-east-october-nineteen
File name:3945330622c45677e1a8b6a9de26021f.exe
Download: download sample
Signature TrickBot
File size:528'443 bytes
First seen:2021-09-27 08:32:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 675872e23dfc0f62ffbc2f69c316f4bc (22 x TrickBot)
ssdeep 12288:cbVMh0tRyr3W3S7niM+uwkMx8nXoTT0WJZmo:WMh0tRyf3lY8X2xJZmo
Threatray 3'911 similar samples on MalwareBazaar
TLSH T15BB4D03535E08973D16319308EFD07E963B9BCA147B2958F8F902F0D3C7E556A43A2A6
File icon (PE):PE icon
dhash icon 71b119dcce576333 (3'570 x Heodo, 203 x TrickBot, 19 x Gh0stRAT)
Reporter abuse_ch
Tags:exe TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
245
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
3945330622c45677e1a8b6a9de26021f.exe
Verdict:
Suspicious activity
Analysis date:
2021-09-27 09:00:48 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Result
Threat name:
TrickBot
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Allocates memory in foreign processes
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Found malware configuration
Found potential dummy code loops (likely to delay analysis)
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected Trickbot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2021-09-27 08:33:07 UTC
AV detection:
22 of 45 (48.89%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
family:trickbot botnet:tot153 banker trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Looks up external IP address via web service
Trickbot
Malware Config
C2 Extraction:
179.42.137.102:443
191.36.152.198:443
179.42.137.104:443
179.42.137.106:443
179.42.137.108:443
202.183.12.124:443
194.190.18.122:443
103.56.207.230:443
171.103.187.218:449
171.103.189.118:449
18.139.111.104:443
179.42.137.105:443
186.4.193.75:443
171.101.229.2:449
179.42.137.107:443
103.56.43.209:449
179.42.137.110:443
45.181.207.156:443
197.44.54.162:449
179.42.137.109:443
103.59.105.226:449
45.181.207.101:443
117.196.236.205:443
72.224.45.102:449
179.42.137.111:443
96.47.239.181:443
171.100.112.190:449
117.196.239.6:443
Unpacked files
SH256 hash:
70288da56e4da38f23b82ccc9b18f9133f7e38de4290f511cd3ce9030a99a254
MD5 hash:
60e8f1fde88645a2a5d696c780c0473b
SHA1 hash:
e1d291faee4a2e9fcf542731a287eff9a14d4299
SH256 hash:
9e0bc239f58903c44312846d1b0df5adc90810ad6ef0daf8c19a579b7c8ce98c
MD5 hash:
222b8ad208e2f3a4389bf3bc83e85777
SHA1 hash:
5514776a71a6176f7e55b0b9a25615b06779bd48
Detections:
win_trickbot_auto
SH256 hash:
9506421d996290f70689559ee0c09cc074c948fff495478dab43f0d320fdaa20
MD5 hash:
3945330622c45677e1a8b6a9de26021f
SHA1 hash:
a82fbeb960b353d817c4c998bf40b1c5b478606e
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe 9506421d996290f70689559ee0c09cc074c948fff495478dab43f0d320fdaa20

(this sample)

  
Delivery method
Distributed via web download

Comments