MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 abcd70d150c7f460719491d31d5e1278e43ba75c69c4b1a84de9de00f5d13af4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 14


Intelligence 14 IOCs YARA 1 File information Comments

SHA256 hash: abcd70d150c7f460719491d31d5e1278e43ba75c69c4b1a84de9de00f5d13af4
SHA3-384 hash: 6d8c46a471d1460644a37479704eb5ab3707837346115208dcfe6b772f93d5d8c27f3cc14afd40826e0a45176514de7d
SHA1 hash: ed228c1bd3815c53670fcb90bd8d0f9ee9f359d5
MD5 hash: d5dc8669f5a4d8b3ce36b7345dd3d0b7
humanhash: shade-missouri-mockingbird-mockingbird
File name:d5dc8669f5a4d8b3ce36b7345dd3d0b7.exe
Download: download sample
Signature TrickBot
File size:450'560 bytes
First seen:2021-10-11 14:01:26 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f8cb6cf7a746c79f8c917be532cea46e (8 x TrickBot)
ssdeep 6144:X9cZrtODhev9zIVcDYkh2Kb//xHEZ0rmMTG9VVwF85HA5ke1W1DJSqFD:tmIDh3kB/xkOF0LNA5W1D5D
Threatray 4'121 similar samples on MalwareBazaar
TLSH T1D6A4D023F1E4C8F6D1F712700EA65BA9B73AFC10CBB0EA5753805A5D1C76A858923367
File icon (PE):PE icon
dhash icon 71b119dcce576333 (3'570 x Heodo, 203 x TrickBot, 19 x Gh0stRAT)
Reporter abuse_ch
Tags:exe TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
332
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d5dc8669f5a4d8b3ce36b7345dd3d0b7.exe
Verdict:
Suspicious activity
Analysis date:
2021-10-11 16:04:34 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware keylogger packed
Result
Threat name:
TrickBot
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
Allocates memory in foreign processes
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected Trickbot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2021-10-11 14:06:41 UTC
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
family:trickbot botnet:tot161 banker trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Looks up external IP address via web service
Trickbot
Malware Config
C2 Extraction:
179.42.137.102:443
191.36.152.198:443
179.42.137.104:443
179.42.137.106:443
179.42.137.108:443
202.183.12.124:443
194.190.18.122:443
103.56.207.230:443
171.103.187.218:449
171.103.189.118:449
18.139.111.104:443
179.42.137.105:443
186.4.193.75:443
171.101.229.2:449
179.42.137.107:443
103.56.43.209:449
179.42.137.110:443
45.181.207.156:443
197.44.54.162:449
179.42.137.109:443
103.59.105.226:449
45.181.207.101:443
117.196.236.205:443
72.224.45.102:449
179.42.137.111:443
96.47.239.181:443
171.100.112.190:449
117.196.239.6:443
Unpacked files
SH256 hash:
6be1536366ba4dc030996d349d47b88dc65e28af044f64fcfe9c474fd40a19c6
MD5 hash:
714ec938834f72bf8c895fda38b55d1b
SHA1 hash:
4cce5c6df9c8782640b7304d62ec2f633970d81c
SH256 hash:
7c6874264ee9147b8dba66b0dcc7bcce13e61cbc8939326b6aa74f25e382a97d
MD5 hash:
ef7a11114f03b52b1a5b8c7fbd6791e5
SHA1 hash:
444e1ef3958e5e36b036ea8e3eb51a1ebffa48ab
SH256 hash:
a1e2bd1ddc025e9637ebd2b24597f619918729a0ce34249544929b9b8525adc9
MD5 hash:
228b1d0eac9a1c6f0fa5fc277e6d3ce7
SHA1 hash:
05e386ae34e72fca14f46a7beeccce3c573b8da6
Detections:
win_trickbot_auto
SH256 hash:
abcd70d150c7f460719491d31d5e1278e43ba75c69c4b1a84de9de00f5d13af4
MD5 hash:
d5dc8669f5a4d8b3ce36b7345dd3d0b7
SHA1 hash:
ed228c1bd3815c53670fcb90bd8d0f9ee9f359d5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_trickbot_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.trickbot.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe abcd70d150c7f460719491d31d5e1278e43ba75c69c4b1a84de9de00f5d13af4

(this sample)

  
Delivery method
Distributed via web download

Comments