MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a3169da61f96b181fc44fd514040fce58c1cc54dd9fb31da42fc2a98db0de7a6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments 1

SHA256 hash: a3169da61f96b181fc44fd514040fce58c1cc54dd9fb31da42fc2a98db0de7a6
SHA3-384 hash: 72b1ced88ebf566e626f38014f575c9620cea14f669e37b3c14225b12e2103288e62eb0d9a21184444eaf16b122467b9
SHA1 hash: fa7c3a32f18492f2220078ab432565ca1003e426
MD5 hash: 6478f8264670d69dce28a3101aca4ff6
humanhash: earth-august-speaker-nine
File name:6478f8264670d69dce28a3101aca4ff6
Download: download sample
Signature TrickBot
File size:364'544 bytes
First seen:2021-09-24 07:19:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4d85858bad44ef6cace325b0f2f52ab8 (11 x TrickBot)
ssdeep 6144:eYvQ/jnmUG0tkCxN08w6cVpsyAAtTaOM6hA6gWJSn0xpCpdB5:TQNt3xN08w6cpt2ZH6S0xpI
Threatray 1'469 similar samples on MalwareBazaar
TLSH T12674F10236D488BAE1E257320EBA57A8E7AAFC704B73C55F2B541A0DC8356918F35773
File icon (PE):PE icon
dhash icon 71b119dcce576333 (3'570 x Heodo, 203 x TrickBot, 19 x Gh0stRAT)
Reporter zbetcheckin
Tags:32 exe TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
211
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
6478f8264670d69dce28a3101aca4ff6
Verdict:
Suspicious activity
Analysis date:
2021-09-24 07:21:33 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Threat name:
TrickBot
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Allocates memory in foreign processes
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Found malware configuration
Found potential dummy code loops (likely to delay analysis)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected Trickbot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Trickpak
Status:
Malicious
First seen:
2021-09-24 07:20:12 UTC
AV detection:
11 of 45 (24.44%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
family:trickbot botnet:lip124 banker trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Looks up external IP address via web service
Trickbot
Malware Config
C2 Extraction:
65.152.201.203:443
185.56.175.122:443
46.99.175.217:443
179.189.229.254:443
46.99.175.149:443
181.129.167.82:443
216.166.148.187:443
46.99.188.223:443
128.201.76.252:443
62.99.79.77:443
60.51.47.65:443
24.162.214.166:443
45.36.99.184:443
97.83.40.67:443
184.74.99.214:443
103.105.254.17:443
62.99.76.213:443
82.159.149.52:443
Unpacked files
SH256 hash:
5fd416f005dde1c4a67450cbd37c7c0977682d2de6e9853acc3cce53138cb1bf
MD5 hash:
f94bbb90aa985ac4027fcfafb5314902
SHA1 hash:
cf2deef61c1d2d8797822a69481e0d77e2bb2c6b
Detections:
win_trickbot_auto
SH256 hash:
9b1e17528a079eba9f69df87aeb0c27315de915b30a47240b6716d53d4ffd477
MD5 hash:
d284f58f7cbea90bd54bb8942d40c61e
SHA1 hash:
5d15a00de99343e67c3a71b06d08dd1890189e3c
SH256 hash:
d893e4c1135a20f30a1de9b9f7c8fd94a49c30d0e5de790947b361c723cf0f43
MD5 hash:
8769fb272e7d438381a68bbbc7c88dbf
SHA1 hash:
4c774ad8705b8625903400c929819c42b6bb71c1
Detections:
win_trickbot_auto
SH256 hash:
a3169da61f96b181fc44fd514040fce58c1cc54dd9fb31da42fc2a98db0de7a6
MD5 hash:
6478f8264670d69dce28a3101aca4ff6
SHA1 hash:
fa7c3a32f18492f2220078ab432565ca1003e426
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_trickbot_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.trickbot.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe a3169da61f96b181fc44fd514040fce58c1cc54dd9fb31da42fc2a98db0de7a6

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-09-24 07:19:40 UTC

url : hxxp://149.3.170.64/images/eresizebar.png