MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d914b7cb85b4e14c5cdc9c624fa9fe2de5bc1675133473c1920416617ca6d0dd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TrickBot


Vendor detections: 14


Intelligence 14 IOCs YARA 1 File information Comments

SHA256 hash: d914b7cb85b4e14c5cdc9c624fa9fe2de5bc1675133473c1920416617ca6d0dd
SHA3-384 hash: 6d4e7e4e854db22e940b72e12a360a7fe56eed961e05d1b3e71eba9a27736ed0bdfb76e162ebc633174696e13a0a9d5b
SHA1 hash: 50a56a44e552585e59b196506945916835217b03
MD5 hash: 5b33e538bf9bd16e41e33eecbb71532f
humanhash: crazy-football-pip-early
File name:5b33e538bf9bd16e41e33eecbb71532f.exe
Download: download sample
Signature TrickBot
File size:438'272 bytes
First seen:2021-10-08 04:51:26 UTC
Last seen:2021-10-08 06:10:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b1c1f07e240ef018fad7f2180be11c4a (1 x TrickBot)
ssdeep 12288:mrg9znz7Swjfqoweguteki58iq0Gu0NvNNyiuYY:mrizzewjZ3guHihG9yiur
TLSH T1A294F121B7D3C9B2E4E724305EE2536992B8FC325FE2D3BB5344760E29B66414428F76
File icon (PE):PE icon
dhash icon 71b119dcce576333 (3'570 x Heodo, 203 x TrickBot, 19 x Gh0stRAT)
Reporter abuse_ch
Tags:exe TrickBot

Intelligence


File Origin
# of uploads :
2
# of downloads :
305
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
5b33e538bf9bd16e41e33eecbb71532f.exe
Verdict:
Suspicious activity
Analysis date:
2021-10-08 05:01:36 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware keylogger packed
Result
Threat name:
TrickBot
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Allocates memory in foreign processes
Found evasive API chain (trying to detect sleep duration tampering with parallel thread)
Found malware configuration
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to detect virtualization through RDTSC time measurements
Writes to foreign memory regions
Yara detected Trickbot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.TrickBot
Status:
Malicious
First seen:
2021-10-08 02:06:00 UTC
File Type:
PE (Exe)
Extracted files:
18
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
trickbot
Result
Malware family:
trickbot
Score:
  10/10
Tags:
family:trickbot botnet:tot160 banker trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Trickbot
Malware Config
C2 Extraction:
179.42.137.102:443
191.36.152.198:443
179.42.137.104:443
179.42.137.106:443
179.42.137.108:443
202.183.12.124:443
194.190.18.122:443
103.56.207.230:443
171.103.187.218:449
171.103.189.118:449
18.139.111.104:443
179.42.137.105:443
186.4.193.75:443
171.101.229.2:449
179.42.137.107:443
103.56.43.209:449
179.42.137.110:443
45.181.207.156:443
197.44.54.162:449
179.42.137.109:443
103.59.105.226:449
45.181.207.101:443
117.196.236.205:443
72.224.45.102:449
179.42.137.111:443
96.47.239.181:443
171.100.112.190:449
117.196.239.6:443
Unpacked files
SH256 hash:
7f027a7d9b738ec50c8ace943838c940a165e04c2d078f2044eb5ebe1b900199
MD5 hash:
e3ac271b8c118a870b0e316ff09f1834
SHA1 hash:
437808e26a178811b6b53483cfe38d8f0b02b484
Detections:
win_trickbot_auto
SH256 hash:
9aa3be48523c08c5c55d00a67af6b8a42b75653d369122f4dc989ecb4479c0ea
MD5 hash:
1444e738793af443ccd2755d957a59f2
SHA1 hash:
0b6ccd3f5c2aded088e7dbcf52371cd0a9bdc506
SH256 hash:
8adfdd185738506fc3f93c6af5dd769e9a605bd279c61e206783ca53fe0c6e4c
MD5 hash:
c2c821b0768d6b16a38b2336bf6ad196
SHA1 hash:
5df182d59b4693860dcacb09dfe44f120f323d6f
Detections:
win_trickbot_auto
SH256 hash:
d914b7cb85b4e14c5cdc9c624fa9fe2de5bc1675133473c1920416617ca6d0dd
MD5 hash:
5b33e538bf9bd16e41e33eecbb71532f
SHA1 hash:
50a56a44e552585e59b196506945916835217b03
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_trickbot_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.trickbot.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TrickBot

Executable exe d914b7cb85b4e14c5cdc9c624fa9fe2de5bc1675133473c1920416617ca6d0dd

(this sample)

  
Delivery method
Distributed via web download

Comments