MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d34e5b665cf93ee29410445c006bab618e3645aad6607d493b52cb96c23c2859. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: d34e5b665cf93ee29410445c006bab618e3645aad6607d493b52cb96c23c2859
SHA3-384 hash: 73033a78be4687b4a917643376304c84b9f6067ee9f8da018571ae205db19eb2f75ea976aa8f22bb299097d167e350ac
SHA1 hash: 339b136a52803cff382bae97c41b34a870f2940b
MD5 hash: ddf55126a11267b709c9a11e74362c0a
humanhash: tango-eleven-stream-robin
File name:ddf55126a11267b709c9a11e74362c0a.dll
Download: download sample
Signature TrickBot
File size:627'200 bytes
First seen:2021-11-14 07:13:56 UTC
Last seen:2021-11-14 09:10:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a7abef23aa4abf8dc36e4de8b3a8ba8f (6 x BazaLoader, 2 x TrickBot)
ssdeep 12288:C13uG42tfQbrORxZyDFdodY9vwyGDO6Zme:C1uP2tMOLZWFdASn6Zme
Threatray 13 similar samples on MalwareBazaar
TLSH T1FDD4BF59F7744065E026D1798E339242E6B67C161F30DAEF2365626E2F33BE0853AB31
Reporter abuse_ch
Tags:dll exe TrickBot

Intelligence


File Origin
# of uploads :
2
# of downloads :
288
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Sending a UDP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
68 / 100
Signature
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Modifies the context of a thread in another process (thread injection)
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 521268 Sample: 4NUpm56GAX.dll Startdate: 14/11/2021 Architecture: WINDOWS Score: 68 27 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 2->27 7 loaddll64.exe 1 2->7         started        9 rundll32.exe 2->9         started        process3 process4 11 rundll32.exe 13 7->11         started        15 cmd.exe 1 7->15         started        17 rundll32.exe 7->17         started        19 6 other processes 7->19 dnsIp5 25 162.33.178.34, 443, 49764 CORENETUS United States 11->25 29 System process connects to network (likely due to code injection or exploit) 11->29 31 Writes to foreign memory regions 11->31 33 Allocates memory in foreign processes 11->33 35 2 other signatures 11->35 21 chrome.exe 7 11->21         started        23 rundll32.exe 15->23         started        signatures6 process7
Threat name:
Win64.Trojan.Reflo
Status:
Malicious
First seen:
2021-11-14 07:14:06 UTC
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
bazarloader
Score:
  10/10
Tags:
family:bazarloader dropper loader
Behaviour
Blocklisted process makes network request
Tries to connect to .bazar domain
Bazar/Team9 Loader payload
Bazar Loader
Unpacked files
SH256 hash:
d34e5b665cf93ee29410445c006bab618e3645aad6607d493b52cb96c23c2859
MD5 hash:
ddf55126a11267b709c9a11e74362c0a
SHA1 hash:
339b136a52803cff382bae97c41b34a870f2940b
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe d34e5b665cf93ee29410445c006bab618e3645aad6607d493b52cb96c23c2859

(this sample)

  
Delivery method
Distributed via web download

Comments