MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d2a72dc9290be1238a427f6feda1bd34ac665134ee4118a42a53da02d808a762. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: d2a72dc9290be1238a427f6feda1bd34ac665134ee4118a42a53da02d808a762
SHA3-384 hash: b3c8e2f42bfdbf96eb525642b0d11c89b9a302a36ffbe89f637ed0d2bb9b498043f5cd99ca078fdc4d946e71ba8332ad
SHA1 hash: cb2a8c7b5e878043b32a55b0453a4954690fa160
MD5 hash: 9bb378bf4579d1aa8d2c05755ce8b738
humanhash: kilo-butter-romeo-purple
File name:d2a72dc9290be1238a427f6feda1bd34ac665134ee4118a42a53da02d808a762
Download: download sample
Signature TrickBot
File size:274'432 bytes
First seen:2020-11-07 17:04:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 6217fe03c39443affcbda1e96cd4b77a (4 x TrickBot)
ssdeep 6144:osRf0cLgM56VQa2f9z2JBN2L+4p04agIvqvAPNovO:wcLgM56pY9qnN7W08TAP
Threatray 2'911 similar samples on MalwareBazaar
TLSH CD441203BAE2C475D1862379006D9A635B33BD100239DA53BF98A68DEEF57E09F70359
Reporter seifreed
Tags:TrickBot

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Launching a process
Sending a custom TCP request
Connection attempt
Unauthorized injection to a system process
Connection attempt to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Emotet
Status:
Malicious
First seen:
2020-11-07 17:07:12 UTC
AV detection:
25 of 28 (89.29%)
Threat level:
  5/5
Result
Malware family:
trickbot
Score:
  10/10
Tags:
family:trickbot botnet:lib786 banker trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of WriteProcessMemory
Trickbot
Trickbot
Malware Config
C2 Extraction:
95.171.16.42:443
95.171.16.42:443
185.90.61.9:443
185.90.61.9:443
5.1.81.68:443
5.1.81.68:443
185.99.2.65:443
185.99.2.65:443
134.119.191.11:443
134.119.191.11:443
85.204.116.100:443
85.204.116.100:443
78.108.216.47:443
78.108.216.47:443
51.81.112.144:443
51.81.112.144:443
194.5.250.121:443
194.5.250.121:443
185.14.31.104:443
185.14.31.104:443
185.99.2.66:443
185.99.2.66:443
107.175.72.141:443
107.175.72.141:443
192.3.247.123:443
134.119.191.21:443
134.119.191.21:443
85.204.116.216:443
85.204.116.216:443
91.235.129.20:443
91.235.129.20:443
181.129.104.139:449
181.129.104.139:449
181.112.157.42:449
181.112.157.42:449
181.129.134.18:449
181.129.134.18:449
131.161.253.190:449
131.161.253.190:449
121.100.19.18:449
121.100.19.18:449
190.136.178.52:449
190.136.178.52:449
45.6.16.68:449
45.6.16.68:449
110.232.76.39:449
110.232.76.39:449
122.50.6.122:449
122.50.6.122:449
103.12.161.194:449
103.12.161.194:449
36.91.45.10:449
36.91.45.10:449
110.93.15.98:449
110.93.15.98:449
80.210.32.67:449
80.210.32.67:449
103.111.83.246:449
200.107.35.154:449
200.107.35.154:449
36.89.182.225:449
36.89.182.225:449
36.89.243.241:449
36.89.243.241:449
36.92.19.205:449
36.92.19.205:449
110.50.84.5:449
110.50.84.5:449
182.253.113.67:449
182.253.113.67:449
36.66.218.117:449
36.66.218.117:449
Unpacked files
SH256 hash:
d2a72dc9290be1238a427f6feda1bd34ac665134ee4118a42a53da02d808a762
MD5 hash:
9bb378bf4579d1aa8d2c05755ce8b738
SHA1 hash:
cb2a8c7b5e878043b32a55b0453a4954690fa160
SH256 hash:
cca9efdec2b74a563b56b4d2087f4555ba3ed318718c1a2842832f9821b06576
MD5 hash:
f8b3d424a562e9b2bdd39222c61b93ec
SHA1 hash:
3e3cc800300898a9409908ad7bfd4a4222ee7b02
SH256 hash:
092d6a19c0078c9b492b25311c5b9b4270c10a2880242ab5f082ac76ea54c48c
MD5 hash:
b5f84ca3dfb58025158d74708b9ef2e8
SHA1 hash:
7f60283e0c3bdc24b0ec7addb42628fe45504bd5
Detections:
win_trickbot_a4 win_trickbot_g6 win_trickbot_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments