SYMBOLCOMMON_NAMEaka. SYNONYMS
win.trickbot (Back to overview)

TrickBot

aka: Trickster, TheTrick, TrickLoader

Actor(s): TA505, UNC1878, WIZARD SPIDER

VTCollection     URLhaus      

A financial Trojan believed to be a derivative of Dyre: the bot uses very similar code, web injects, and operational tactics. Has multiple modules including VNC and Socks5 Proxy. Uses SSL for C2 communication.

- Q4 2016 - Detected in wild
Oct 2016 - 1st Report
2017 - Trickbot primarily uses Necurs as vehicle for installs.
Jan 2018 - Use XMRIG (Monero) miner
Feb 2018 - Theft Bitcoin
Mar 2018 - Unfinished ransomware module
Q3/4 2018 - Trickbot starts being spread through Emotet.

Infection Vector
1. Phish > Link MS Office > Macro Enabled > Downloader > Trickbot
2. Phish > Attached MS Office > Macro Enabled > Downloader > Trickbot
3. Phish > Attached MS Office > Macro enabled > Trickbot installed

References
2023-12-01The RecordDaryna Antoniuk
Russian developer of Trickbot malware pleads guilty, faces 35-year sentence
TrickBot
2023-09-07Department of JusticeOffice of Public Affairs
Multiple Foreign Nationals Charged in Connection with Trickbot Malware and Conti Ransomware Conspiracies
Conti Conti TrickBot
2023-08-30NisosVincas Čižiūnas
Trickbot in Light of Trickleaks Data
TrickBot
2023-06-27SecurityIntelligenceCharlotte Hammond, Ole Villadsen
The Trickbot/Conti Crypters: Where Are They Now?
Black Basta Conti Mount Locker PhotoLoader Royal Ransom SystemBC TrickBot
2023-02-09U.S. Department of the TreasuryU.S. Department of the Treasury
United States and United Kingdom Sanction Members of Russia-Based Trickbot Cybercrime Gang
TrickBot
2023-01-30CheckpointArie Olshtein
Following the Scent of TrickGate: 6-Year-Old Packer Used to Deploy the Most Wanted Malware
Agent Tesla Azorult Buer Cerber Cobalt Strike Emotet Formbook HawkEye Keylogger Loki Password Stealer (PWS) Maze NetWire RC Remcos REvil TrickBot
2022-12-27Palo Alto Networks Unit 42Bob Jung, Daniel Raygoza, Esmid Idrizovic, Sean Hughes
Navigating the Vast Ocean of Sandbox Evasions
TrickBot Zebrocy
2022-12-06EuRepoCCamille Borrett, Kerstin Zettl-Schabath, Lena Rottinger
Conti/Wizard Spider
BazarBackdoor Cobalt Strike Conti Emotet IcedID Ryuk TrickBot WIZARD SPIDER
2022-10-31paloalto Netoworks: Unit42Or Chechik
Banking Trojan Techniques: How Financially Motivated Malware Became Infrastructure
Dridex Kronos TrickBot Zeus
2022-09-13AdvIntelAdvanced Intelligence
AdvIntel's State of Emotet aka "SpmTools" Displays Over Million Compromised Machines Through 2022
Conti Cobalt Strike Emotet Ryuk TrickBot
2022-08-18IBMCharlotte Hammond, Ole Villadsen
From Ramnit To Bumblebee (via NeverQuest): Similarities and Code Overlap Shed Light On Relationships Between Malware Developers
BumbleBee Karius Ramnit TrickBot Vawtrak
2022-08-15SentinelOneVikram Navali
Detecting a Rogue Domain Controller – DCShadow Attack
MimiKatz TrickBot
2022-06-15AttackIQAttackIQ Adversary Research Team, Jackson Wells
Attack Graph Emulating the Conti Ransomware Team’s Behaviors
BazarBackdoor Conti TrickBot
2022-06-02EclypsiumEclypsium
Conti Targets Critical Firmware
Conti HermeticWiper TrickBot WhisperGate
2022-05-24The Hacker NewsFlorian Goutin
Malware Analysis: Trickbot
Cobalt Strike Conti Ryuk TrickBot
2022-05-17Trend MicroTrend Micro Research
Ransomware Spotlight: RansomEXX
LaZagne Cobalt Strike IcedID MimiKatz PyXie RansomEXX TrickBot
2022-05-09MicrosoftMicrosoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC)
Ransomware-as-a-service: Understanding the cybercrime gig economy and how to protect yourself
AnchorDNS BlackCat BlackMatter Conti DarkSide HelloKitty Hive LockBit REvil FAKEUPDATES Griffon ATOMSILO BazarBackdoor BlackCat BlackMatter Blister Cobalt Strike Conti DarkSide Emotet FiveHands Gozi HelloKitty Hive IcedID ISFB JSSLoader LockBit LockFile Maze NightSky Pandora Phobos Phoenix Locker PhotoLoader QakBot REvil Rook Ryuk SystemBC TrickBot WastedLocker BRONZE STARLIGHT
2022-05-09Microsoft SecurityMicrosoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center
Ransomware-as-a-service: Understanding the cybercrime gig economy and how to protect yourself
Griffon BazarBackdoor BlackCat BlackMatter Blister Gozi LockBit Pandora Rook SystemBC TrickBot
2022-05-05YouTube (Chris Greer)Chris Greer
MALWARE Analysis with Wireshark // TRICKBOT Infection
TrickBot
2022-04-28SymantecKarthikeyan C Kasiviswanathan, Vishal Kamble
Ransomware: How Attackers are Breaching Corporate Networks
AvosLocker Conti Emotet Hive IcedID PhotoLoader QakBot TrickBot
2022-04-27Medium elis531989Eli Salem
The chronicles of Bumblebee: The Hook, the Bee, and the Trickbot connection
BumbleBee TrickBot
2022-04-26Intel 471Intel 471
Conti and Emotet: A constantly destructive duo
Cobalt Strike Conti Emotet IcedID QakBot TrickBot
2022-04-20CISAAustralian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), CISA, FBI, Government Communications Security Bureau, National Crime Agency (NCA), NCSC UK, NSA
AA22-110A Joint CSA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader
2022-04-20CISACISA
Alert (AA22-110A): Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader Killnet
2022-04-18RiskIQJennifer Grob
RiskIQ: Trickbot Rickroll
TrickBot
2022-04-17BushidoToken BlogBushidoToken
Lessons from the Conti Leaks
BazarBackdoor Conti Emotet IcedID Ryuk TrickBot
2022-04-15Arctic WolfArctic Wolf
The Karakurt Web: Threat Intel and Blockchain Analysis Reveals Extension of Conti Business Model
Conti Diavol Ryuk TrickBot
2022-04-15Bleeping ComputerIonut Ilascu
Karakurt revealed as data extortion arm of Conti cybercrime syndicate
Anchor BazarBackdoor Conti TrickBot
2022-04-08ReversingLabsPaul Roberts
ConversingLabs Ep. 2: Conti pivots as ransomware as a service struggles
Conti Emotet TrickBot
2022-04-05Intel 471Intel 471
Move fast and commit crimes: Conti’s development teams mirror corporate tech
BazarBackdoor TrickBot
2022-03-31TrellixJambul Tologonov, John Fokker
Conti Leaks: Examining the Panama Papers of Ransomware
LockBit Amadey Buer Conti IcedID LockBit Mailto Maze PhotoLoader Ryuk TrickBot
2022-03-23SecureworksCounter Threat Unit ResearchTeam
Threat Intelligence Executive Report Volume 2022, Number 2
Conti Emotet IcedID TrickBot
2022-03-23SecureworksCounter Threat Unit ResearchTeam
GOLD ULRICK Leaks Reveal Organizational Structure and Relationships
Conti Emotet IcedID TrickBot
2022-03-21Threat PostLisa Vaas
Conti Ransomware V. 3, Including Decryptor, Leaked
Cobalt Strike Conti TrickBot
2022-03-18AvastMartin Hron
Mēris and TrickBot standing on the shoulders of giants
Glupteba Proxy Glupteba TrickBot
2022-03-16MicrosoftMicrosoft Defender for IoT Research Team, Microsoft Threat Intelligence Center (MSTIC)
Uncovering Trickbot’s use of IoT devices in command-and-control infrastructure
TrickBot
2022-03-15RiskIQRiskIQ
RiskIQ: Trickbot Abuse of Compromised MikroTik Routers for Command and Control
TrickBot
2022-03-09Bleeping ComputerIonut Ilascu
CISA updates Conti ransomware alert with nearly 100 domain names
BazarBackdoor Cobalt Strike Conti TrickBot
2022-03-09BreachQuestBernard Silvestrini, Marco Figueroa, Napoleon Bing
The Conti Leaks | Insight into a Ransomware Unicorn
Cobalt Strike MimiKatz TrickBot
2022-03-04ReutersRaphael Satter
Details of another big ransomware group 'Trickbot' leak online, experts say
TrickBot
2022-03-02CyberArkCyberArk Labs
Conti Group Leaked!
TeamTNT Conti TrickBot
2022-03-02ThreatpostLisa Vaas
Conti Ransomware Decryptor, TrickBot Source Code Leaked
Conti TrickBot
2022-03-02KrebsOnSecurityBrian Krebs
Conti Ransomware Group Diaries, Part II: The Office
Conti Emotet Ryuk TrickBot
2022-03-01VX-Underground
Leaks: Conti / Trickbot
Conti TrickBot
2022-02-25CyberScoopJoe Warminsky
TrickBot malware suddenly got quiet, researchers say, but it's hardly the end for its operators
BazarBackdoor Emotet TrickBot
2022-02-24The Hacker NewsRavie Lakshmanan
TrickBot Gang Likely Shifting Operations to Switch to New Malware
BazarBackdoor Emotet QakBot TrickBot
2022-02-24The RecordCatalin Cimpanu
TrickBot gang shuts down botnet after months of inactivity
TrickBot
2022-02-24The Hacker NewsRavie Lakshmanan
Notorious TrickBot Malware Gang Shuts Down its Botnet Infrastructure
BazarBackdoor Emotet TrickBot
2022-02-22Bankinfo SecurityMatthew J. Schwartz
Cybercrime Moves: Conti Ransomware Absorbs TrickBot Malware
Conti TrickBot
2022-02-20Security AffairsPierluigi Paganini
The Conti ransomware group takes over TrickBot malware operation and plans to replace it with BazarBackdoor malware.
Conti TrickBot
2022-02-18Bleeping ComputerIonut Ilascu
Conti ransomware gang takes over TrickBot malware operation
Conti TrickBot
2022-02-16Threat PostTara Seals
TrickBot Ravages Customers of Amazon, PayPal and Other Top Brands
TrickBot
2022-02-16Check Point ResearchAliaksandr Trafimchuk, Raman Ladutska
A Modern Ninja: Evasive Trickbot Attacks Customers of 60 High-Profile Companies
TrickBot
2022-02-16Advanced IntelligenceYelisey Boguslavskiy
The TrickBot Saga’s Finale Has Aired: Spinoff is Already in the Works
TrickBot
2022-02-08Intel 471Intel 471
PrivateLoader: The first step in many malware schemes
Dridex Kronos LockBit Nanocore RAT NjRAT PrivateLoader Quasar RAT RedLine Stealer Remcos SmokeLoader STOP Tofsee TrickBot Vidar
2022-02-02IBMKevin Henson
TrickBot Gang Uses Template-Based Metaprogramming in Bazar Malware
BazarBackdoor TrickBot
2022-02-01WiredMatt Burgess
Inside Trickbot, Russia’s Notorious Ransomware Gang
TrickBot
2022-02-01WiredMatt Burgess
Inside Trickbot, Russia’s Notorious Ransomware Gang
TrickBot
2022-01-24Kryptos LogicKryptos Logic Vantage Team
Deep Dive into Trickbot's Web Injection
TrickBot
2022-01-24IBMCharlotte Hammond, Itzik Chimino, Limor Kessem, Michael Gal, Segev Fogel
TrickBot Bolsters Layered Defenses to Prevent Injection Research
TrickBot
2022-01-19FBIFBI
CU-000161-MW: Indicators of Compromise Associated with Diavol Ransomware
Diavol TrickBot
2022-01-18Recorded FutureInsikt Group®
2021 Adversary Infrastructure Report
BazarBackdoor Cobalt Strike Dridex IcedID QakBot TrickBot
2021-12-08Check Point ResearchAliaksandr Trafimchuk, David Driker, Raman Ladutska, Yali Magiel
When old friends meet again: why Emotet chose Trickbot for rebirth
Emotet TrickBot
2021-12-03GoSecureGoSecure Titan Labs
TrickBot Leverages Zoom Work from Home Interview Malspam, Heaven’s Gate and… Spamhaus?
TrickBot
2021-11-16MalwarebytesMalwarebytes Threat Intelligence Team
TrickBot helps Emotet come back from the dead
Emotet TrickBot
2021-11-12Recorded FutureInsikt Group®
The Business of Fraud: Botnet Malware Dissemination
Mozi Dridex IcedID QakBot TrickBot
2021-10-29EuropolEuropol
12 targeted for involvement in ransomware attacks against critical infrastructure
Cobalt Strike Dharma LockerGoga MegaCortex TrickBot
2021-10-29Національна поліція УкраїниНаціональна поліція України
Cyberpolice exposes transnational criminal group in causing $ 120 million in damage to foreign companies
Cobalt Strike Dharma LockerGoga MegaCortex TrickBot
2021-10-28Department of JusticeDepartment of Justice
Russian National (Vladimir Dunaev) Extradited to United States to Face Charges for Alleged Role in Cybercriminal Organization
TrickBot
2021-10-28Department of JusticeDepartment of Justice
Indictment: Russian National (Vladimir Dunaev) Extradited to United States to Face Charges for Alleged Role in Cybercriminal Organization
TrickBot
2021-10-27VinCSSm4n0w4r, Tran Trung Kien
[RE025] TrickBot ... many tricks
TrickBot
2021-10-19KasperskyOleg Kupreev
Trickbot module descriptions
TrickBot
2021-10-13IBMCharlotte Hammond, Ole Villadsen
Trickbot Rising — Gang Doubles Down on Infection Efforts to Amass Network Footholds
BazarBackdoor TrickBot
2021-10-08ZscalerLenart Brave, Tarun Dewan
New Trickbot and BazarLoader campaigns use multiple delivery vectorsi
BazarBackdoor TrickBot
2021-10-07MandiantMandiant Research Team
FIN12 Group Profile: FIN12 Priotizes Speed to Deploy Ransomware Aginst High-Value Targets
Cobalt Strike Empire Downloader TrickBot
2021-10-04CiscoTiago Pereira
Threat hunting in large datasets by clustering security events
BazarBackdoor TrickBot
2021-10-01HPHP Wolf Security
Threat Insights Report Q3 - 2021
STRRAT CloudEyE NetWire RC Remcos TrickBot Vjw0rm
2021-09-06Bleeping ComputerLawrence Abrams
TrickBot gang developer arrested when trying to leave Korea
Diavol TrickBot
2021-09-03Trend MicroMohamad Mokbel
The State of SSL/TLS Certificate Usage in Malware C&C Communications
AdWind ostap AsyncRAT BazarBackdoor BitRAT Buer Chthonic CloudEyE Cobalt Strike DCRat Dridex FindPOS GootKit Gozi IcedID ISFB Nanocore RAT Orcus RAT PandaBanker Qadars QakBot Quasar RAT Rockloader ServHelper Shifu SManager TorrentLocker TrickBot Vawtrak Zeus Zloader
2021-08-15SymantecThreat Hunter Team
The Ransomware Threat
Babuk BlackMatter DarkSide Avaddon Babuk BADHATCH BazarBackdoor BlackMatter Clop Cobalt Strike Conti DarkSide DoppelPaymer Egregor Emotet FiveHands FriedEx Hades IcedID LockBit Maze MegaCortex MimiKatz QakBot RagnarLocker REvil Ryuk TrickBot WastedLocker
2021-08-01The DFIR ReportThe DFIR Report
BazarCall to Conti Ransomware via Trickbot and Cobalt Strike
BazarBackdoor Cobalt Strike Conti TrickBot
2021-07-21splunkSplunk Threat Research Team
Detecting Trickbot with Splunk
TrickBot
2021-07-12BitdefenderBogdan Botezatu, Radu Tudorica
A Fresh Look at Trickbot’s Ever-Improving VNC Module
TrickBot
2021-07-02The RecordCatalin Cimpanu
TrickBot: New attacks see the botnet deploy new banking module, new ransomware
TrickBot
2021-07-01Kryptos LogicKryptos Logic Vantage Team
TrickBot and Zeus
TrickBot Zeus
2021-06-16ProofpointDaniel Blackford, Garrett M. Graff, Selena Larson
The First Step: Initial Access Leads to Ransomware
BazarBackdoor Egregor IcedID Maze QakBot REvil Ryuk TrickBot WastedLocker TA570 TA575 TA577
2021-06-07Medium walmartglobaltechJason Reaves, Joshua Platt
Inside the SystemBC Malware-As-A-Service
Ryuk SystemBC TrickBot
2021-06-04Department of JusticeOffice of Public Affairs
Latvian National Charged for Alleged Role in Transnational Cybercrime Organization
TrickBot
2021-06-04The RecordCatalin Cimpanu
US arrests Latvian woman who worked on Trickbot malware source code
TrickBot
2021-05-19Intel 471Intel 471
Look how many cybercriminals love Cobalt Strike
BazarBackdoor Cobalt Strike Hancitor QakBot SmokeLoader SystemBC TrickBot
2021-05-11Mal-Eatsmal_eats
Campo, a New Attack Campaign Targeting Japan
AnchorDNS BazarBackdoor campoloader Cobalt Strike Phobos Snifula TrickBot Zloader
2021-05-10Mal-Eatsmal_eats
Overview of Campo, a new attack campaign targeting Japan
AnchorDNS BazarBackdoor Cobalt Strike ISFB Phobos TrickBot Zloader
2021-05-05RiskIQKelsey Clapp
Viruses to Violations - TrickBot's Shift in Tactics During the Pandemic
TrickBot
2021-05-02The DFIR ReportThe DFIR Report
Trickbot Brief: Creds and Beacons
Cobalt Strike TrickBot
2021-04-15ProofpointSelena Larson
Threat Actors Pair Tax-Themed Lures With COVID-19, Healthcare Themes
Dridex TrickBot
2021-04-06Intel 471Intel 471
EtterSilent: the underground’s new favorite maldoc builder
BazarBackdoor ISFB QakBot TrickBot
2021-04-05Medium walmartglobaltechJason Reaves, Joshua Platt
TrickBot Crews New CobaltStrike Loader
Cobalt Strike TrickBot
2021-03-31KasperskyKaspersky
Financial Cyberthreats in 2020
BetaBot DanaBot Emotet Gozi Ramnit RTM SpyEye TrickBot Zeus
2021-03-31Red CanaryRed Canary
2021 Threat Detection Report
Shlayer Andromeda Cobalt Strike Dridex Emotet IcedID MimiKatz QakBot TrickBot
2021-03-21BlackberryBlackberry Research
2021 Threat Report
Bashlite FritzFrog IPStorm Mirai Tsunami elf.wellmess AppleJeus Dacls EvilQuest Manuscrypt Astaroth BazarBackdoor Cerber Cobalt Strike Emotet FinFisher RAT Kwampirs MimiKatz NjRAT Ryuk SmokeLoader TrickBot
2021-03-17CISAUS-CERT
Alert (AA21-076A): TrickBot Malware
TrickBot
2021-03-01Group-IBOleg Skulkin, Roman Rezvukhin, Semyon Rogachev
Ransomware Uncovered 2020/2021
RansomEXX BazarBackdoor Buer Clop Conti DoppelPaymer Dridex Egregor IcedID Maze PwndLocker QakBot RansomEXX REvil Ryuk SDBbot TrickBot Zloader
2021-02-28PWC UKPWC UK
Cyber Threats 2020: A Year in Retrospect
elf.wellmess FlowerPower PowGoop 8.t Dropper Agent.BTZ Agent Tesla Appleseed Ave Maria Bankshot BazarBackdoor BLINDINGCAN Chinoxy Conti Cotx RAT Crimson RAT DUSTMAN Emotet FriedEx FunnyDream Hakbit Mailto Maze METALJACK Nefilim Oblique RAT Pay2Key PlugX QakBot REvil Ryuk StoneDrill StrongPity SUNBURST SUPERNOVA TrickBot TurlaRPC Turla SilentMoon WastedLocker WellMess Winnti ZeroCleare APT10 APT23 APT27 APT31 APT41 BlackTech BRONZE EDGEWOOD Inception Framework MUSTANG PANDA Red Charon Red Nue Sea Turtle Tonto Team
2021-02-25ANSSICERT-FR
Ryuk Ransomware
BazarBackdoor Buer Conti Emotet Ryuk TrickBot
2021-02-24IBMIBM SECURITY X-FORCE
X-Force Threat Intelligence Index 2021
Emotet QakBot Ramnit REvil TrickBot
2021-02-23CrowdStrikeCrowdStrike
2021 Global Threat Report
RansomEXX Amadey Anchor Avaddon BazarBackdoor Clop Cobalt Strike Conti Cutwail DanaBot DarkSide DoppelPaymer Dridex Egregor Emotet Hakbit IcedID JSOutProx KerrDown LockBit Mailto Maze MedusaLocker Mespinoza Mount Locker NedDnLoader Nemty Pay2Key PlugX Pushdo PwndLocker PyXie QakBot Quasar RAT RagnarLocker Ragnarok RansomEXX REvil Ryuk Sekhmet ShadowPad SmokeLoader Snake SUNBURST SunCrypt TEARDROP TrickBot WastedLocker Winnti Zloader Evilnum OUTLAW SPIDER RIDDLE SPIDER SOLAR SPIDER VIKING SPIDER
2021-02-08ESET ResearchESET Research
THREAT REPORT Q4 2020
TrickBot
2021-02-02CRONUPGermán Fernández
De ataque con Malware a incidente de Ransomware
Avaddon BazarBackdoor Buer Clop Cobalt Strike Conti DanaBot Dharma Dridex Egregor Emotet Empire Downloader FriedEx GootKit IcedID MegaCortex Nemty Phorpiex PwndLocker PyXie QakBot RansomEXX REvil Ryuk SDBbot SmokeLoader TrickBot Zloader
2021-02-01MicrosoftMicrosoft 365 Defender Threat Intelligence Team
What tracking an attacker email infrastructure tells us about persistent cybercriminal operations
Dridex Emotet Makop Ransomware SmokeLoader TrickBot
2021-02-01Kryptos LogicKryptos Logic Vantage Team
Trickbot masrv Module
TrickBot
2021-01-28Youtube (Virus Bulletin)Benoît Ancel
The Bagsu banker case
Azorult DreamBot Emotet Pony TrickBot ZeusAction
2021-01-26IBMNir Shwarts
TrickBot’s Survival Instinct Prevails — What’s Different About the TrickBoot Version?
TrickBot
2021-01-20Medium walmartglobaltechJason Reaves, Joshua Platt
Anchor and Lazarus together again?
Anchor TrickBot
2021-01-19Palo Alto Networks Unit 42Brad Duncan
Wireshark Tutorial: Examining Emotet Infection Traffic
Emotet GootKit IcedID QakBot TrickBot
2021-01-11The DFIR ReportThe DFIR Report
Trickbot Still Alive and Well
Cobalt Strike TrickBot
2021-01-09Marco Ramilli's BlogMarco Ramilli
Command and Control Traffic Patterns
ostap LaZagne Agent Tesla Azorult Buer Cobalt Strike DanaBot DarkComet Dridex Emotet Formbook IcedID ISFB NetWire RC PlugX Quasar RAT SmokeLoader TrickBot
2021-01-06DomainToolsJoe Slowik
Holiday Bazar: Tracking a TrickBot-Related Ransomware Incident
BazarBackdoor TrickBot
2021-01-04SentinelOneMarco Figueroa
Building a Custom Malware Analysis Lab Environment
TrickBot
2021-01-01SecureworksSecureWorks
Threat Profile: GOLD BLACKBURN
Buer Dyre TrickBot WIZARD SPIDER
2020-12-21KEYSIGHT TECHNOLOGIESEdsel Valle
TrickBot: A Closer Look
TrickBot
2020-12-10CyberIntCyberInt
Ryuk Crypto-Ransomware
Ryuk TrickBot
2020-12-10CybereasonJoakim Kandefelt
Cybereason vs. Ryuk Ransomware
BazarBackdoor Ryuk TrickBot
2020-12-03EclypsiumEclypsium
TrickBot Now Offers ‘TrickBoot’: Persist, Brick, Profit
TrickBot
2020-11-23BitdefenderLiviu Arsene, Radu Tudorica
TrickBot is Dead. Long Live TrickBot!
TrickBot
2020-11-22malware.loveRobert Giczewski
Trickbot tricks again [UPDATE]
TrickBot
2020-11-20Bleeping ComputerLawrence Abrams
LightBot: TrickBot’s new reconnaissance malware for high-value targets
LightBot TrickBot
2020-11-20ZDNetCatalin Cimpanu
The malware that usually installs ransomware and you need to remove right away
Avaddon BazarBackdoor Buer Clop Cobalt Strike Conti DoppelPaymer Dridex Egregor Emotet FriedEx MegaCortex Phorpiex PwndLocker QakBot Ryuk SDBbot TrickBot Zloader
2020-11-18SophosSophos
SOPHOS 2021 THREAT REPORT Navigating cybersecurity in an uncertain world
Agent Tesla Dridex TrickBot Zloader
2020-11-17malware.loveRobert Giczewski
Trickbot tricks again
TrickBot
2020-11-17Salesforce EngineeringJohn Althouse
Easily Identify Malicious Servers on the Internet with JARM
Cobalt Strike TrickBot
2020-11-17Twitter (@VK_intel)Vitali Kremez
Tweet on a new fileless TrickBot loading method using code from MemoryModule
TrickBot
2020-11-12Hurricane LabsDusty Miller
Splunking with Sysmon Part 4: Detecting Trickbot
TrickBot
2020-11-10Intel 471Intel 471
Trickbot down, but is it out?
BazarBackdoor TrickBot
2020-11-04VMRayGiovanni Vigna
Trick or Threat: Ryuk ransomware targets the health care industry
BazarBackdoor Cobalt Strike Ryuk TrickBot
2020-10-29Palo Alto Networks Unit 42Brad Duncan, Brittany Barbehenn, Doel Santos
Threat Assessment: Ryuk Ransomware and Trickbot Targeting U.S. Healthcare and Public Health Sector
Anchor BazarBackdoor Ryuk TrickBot
2020-10-29Red CanaryThe Red Canary Team
A Bazar start: How one hospital thwarted a Ryuk ransomware outbreak
Cobalt Strike Ryuk TrickBot
2020-10-29Twitter (@anthomsec)Andrew Thompson
Tweet on UNC1878 activity
BazarBackdoor Ryuk TrickBot UNC1878
2020-10-26Arbor NetworksSuweera De Souza
Dropping the Anchor
AnchorDNS Anchor TrickBot
2020-10-20Intel 471Intel 471
Global Trickbot disruption operation shows promise
TrickBot
2020-10-20Bundesamt für Sicherheit in der InformationstechnikBSI
Die Lage der IT-Sicherheit in Deutschland 2020
Clop Emotet REvil Ryuk TrickBot
2020-10-20MicrosoftTom Burt
An update on disruption of Trickbot
TrickBot
2020-10-16CrowdStrikeThe Crowdstrike Intel Team
WIZARD SPIDER Update: Resilient, Reactive and Resolute
BazarBackdoor Conti Ryuk TrickBot
2020-10-16DuoDennis Fisher
Trickbot Up to Its Old Tricks
TrickBot
2020-10-15Intel 471Intel 471
That was quick: Trickbot is back after disruption attempts
TrickBot
2020-10-15Department of JusticeDepartment of Justice
Officials Announce International Operation Targeting Transnational Criminal Organization QQAAZZ that Provided Money Laundering Services to High-Level Cybercriminals
Dridex ISFB TrickBot
2020-10-12MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Trickbot disrupted
TrickBot
2020-10-12ESET ResearchJean-Ian Boutin
ESET takes part in global operation to disrupt Trickbot
TrickBot
2020-10-12MicrosoftTom Burt
New action to combat ransomware ahead of U.S. elections
Ryuk TrickBot
2020-10-12LumenBlack Lotus Labs
A Look Inside The TrickBot Botnet
TrickBot
2020-10-12SymantecThreat Hunter Team
Trickbot: U.S. Court Order Hits Botnet’s Infrastructure
Ryuk TrickBot
2020-10-12US District Court for the Eastern District of Virginia
TRICKBOT complaint
TrickBot
2020-10-10The Washington PostEllen Nakashima
Cyber Command has sought to disrupt the world’s largest botnet, hoping to reduce its potential impact on the election
TrickBot
2020-10-08BromiumAlex Holland
Droppers, Downloaders and TrickBot: Detecting a Stealthy COVID-19-themed Campaign using Toolmarks
TrickBot
2020-10-02KrebsOnSecurityBrian Krebs
Attacks Aimed at Disrupting the Trickbot Botnet
TrickBot
2020-10-02Health Sector Cybersecurity Coordination Center (HC3)Health Sector Cybersecurity Coordination Center (HC3)
Report 202010021600: Recent Bazarloader Use in Ransomware Campaigns
BazarBackdoor Cobalt Strike Ryuk TrickBot
2020-09-29MicrosoftMicrosoft
Microsoft Digital Defense Report
Emotet IcedID Mailto Maze QakBot REvil RobinHood TrickBot
2020-09-29PWC UKAndy Auld
What's behind the increase in ransomware attacks this year?
DarkSide Avaddon Clop Conti DoppelPaymer Dridex Emotet FriedEx Mailto PwndLocker QakBot REvil Ryuk SMAUG SunCrypt TrickBot WastedLocker
2020-09-22OSINT FansGabor Szathmari
What Service NSW has to do with Russia?
TrickBot
2020-09-16Intel 471Intel 471
Partners in crime: North Koreans and elite Russian-speaking cybercriminals
TrickBot
2020-08-31cyber.wtf blogLuca Ebach
Trickbot rdpscanDll – Transforming Candidate Credentials for Brute-Forcing RDP Servers
TrickBot
2020-08-20CERT-FRCERT-FR
Development of the Activity of the TA505 Cybercriminal Group
AndroMut Bart Clop Dridex FlawedAmmyy FlawedGrace Get2 Locky Marap QuantLoader SDBbot ServHelper tRat TrickBot
2020-08-09F5 LabsDebbie Walkowski, Remi Cohen
Banking Trojans: A Reference Guide to the Malware Family Tree
BackSwap Carberp Citadel DanaBot Dridex Dyre Emotet Gozi Kronos PandaBanker Ramnit Shylock SpyEye Tinba TrickBot Vawtrak Zeus
2020-07-29ESET Researchwelivesecurity
THREAT REPORT Q2 2020
DEFENSOR ID HiddenAd Bundlore Pirrit Agent.BTZ Cerber ClipBanker CROSSWALK Cryptowall CTB Locker DanaBot Dharma Formbook Gandcrab Grandoreiro Houdini ISFB LockBit Locky Mailto Maze Microcin Nemty NjRAT Phobos PlugX Pony REvil Socelars STOP Tinba TrickBot WannaCryptor
2020-07-22SentinelOneJason Reaves, Joshua Platt
Enter the Maze: Demystifying an Affiliate Involved in Maze (SNOW)
ISFB Maze TrickBot Zloader
2020-07-20Bleeping ComputerLawrence Abrams
Emotet-TrickBot malware duo is back infecting Windows machines
Emotet TrickBot
2020-07-13JoeSecurityJoe Security
TrickBot's new API-Hammering explained
TrickBot
2020-07-11Advanced IntelligenceVitali Kremez
TrickBot Group Launches Test Module Alerting on Fraud Activity
TrickBot
2020-07-11BleepingComputerLawrence Abrams
TrickBot malware mistakenly warns victims that they are infected
TrickBot
2020-07-06NTTSecurity division of NTT Ltd.
TrickBot variant “Anchor_DNS” communicating over DNS
AnchorDNS TrickBot
2020-06-22Sentinel LABSJason Reaves, Joshua Platt
Inside a TrickBot Cobalt Strike Attack Server
Cobalt Strike TrickBot
2020-06-22CERT-FRCERT-FR
Évolution De Lactivité du Groupe Cybercriminel TA505
Amadey AndroMut Bart Clop Dridex FlawedGrace Gandcrab Get2 GlobeImposter Jaff Locky Marap Philadephia Ransom QuantLoader Scarab Ransomware SDBbot ServHelper Silence tRat TrickBot
2020-06-17Youtube (Red Canary)Adam Pennington, David Kaplan, Erika Noerenberg, Matt Graeber
ATT&CK® Deep Dive: Process Injection
ISFB Ramnit TrickBot
2020-06-15FortinetFred Gutierrez, Val Saengphaibul
Global Malicious Spam Campaign Using Black Lives Matter as a Lure
TrickBot
2020-06-12HornetsecuritySecurity Lab
Trickbot Malspam Leveraging Black Lives Matter as Lure
TrickBot
2020-06-11CofenseJason Meurer
All You Need Is Text: Second Wave
TrickBot
2020-06-02Lastline LabsJames Haughom, Stefano Ortolani
Evolution of Excel 4.0 Macro Weaponization
Agent Tesla DanaBot ISFB TrickBot Zloader
2020-05-28Palo Alto Networks Unit 42Brad Duncan
Goodbye Mworm, Hello Nworm: TrickBot Updates Propagation Module
TrickBot
2020-05-21Intel 471Intel 471
A brief history of TA505
AndroMut Bart Dridex FlawedAmmyy FlawedGrace Gandcrab Get2 GlobeImposter Jaff Kegotip Locky Necurs Philadephia Ransom Pony QuantLoader Rockloader SDBbot ServHelper Shifu Snatch TrickBot
2020-05-19AlienLabsOfer Caspi
TrickBot BazarLoader In-Depth
Anchor BazarBackdoor TrickBot
2020-05-14SentinelOneJason Reaves
Deep Dive Into TrickBot Executor Module “mexec”: Reversing the Dropper Variant
TrickBot
2020-04-14Intel 471Intel 471
Understanding the relationship between Emotet, Ryuk and TrickBot
Emotet Ryuk TrickBot
2020-04-14IntrinsecJean Bichet
Deobfuscating and hunting for OSTAP, Trickbot’s dropper and best friend
ostap TrickBot
2020-04-09ZscalerAbhay Yadav, Atinderpal Singh
TrickBot Emerges with a Few New Tricks
TrickBot
2020-04-08SentinelOneJason Reaves
Deep Dive Into TrickBot Executor Module “mexec”: Hidden “Anchor” Bot Nexus Operations
Anchor TrickBot
2020-04-07SecurityIntelligenceOle Villadsen
ITG08 (aka FIN6) Partners With TrickBot Gang, Uses Anchor Framework
More_eggs Anchor TrickBot
2020-04-01CiscoAndrea Kaiser, Shyam Sundar Ramaswami
Navigating Cybersecurity During a Pandemic: Latest Malware and Threat Actors
Azorult CloudEyE Formbook KPOT Stealer Metamorfo Nanocore RAT NetWire RC TrickBot
2020-03-31Cisco TalosChris Neal
Trickbot: A primer
TrickBot
2020-03-31FireEyeAaron Stephens, Van Ta
It’s Your Money and They Want It Now - The Cycle of Adversary Pursuit
Ryuk TrickBot UNC1878
2020-03-30IntezerMichael Kajiloti
Fantastic payloads and where we find them
Dridex Emotet ISFB TrickBot
2020-03-25Wilbur SecurityJW
Trickbot to Ryuk in Two Hours
Cobalt Strike Ryuk TrickBot
2020-03-18BitdefenderAlexandru Maximciuc, Cristina Vatamanu, Liviu Arsene, Radu Tudorica
New TrickBot Module Bruteforces RDP Connections, Targets Select Telecommunication Services in US and Hong Kong
TrickBot
2020-03-09FortinetXiaopeng Zhang
New Variant of TrickBot Being Spread by Word Document
TrickBot
2020-03-05MicrosoftMicrosoft Threat Protection Intelligence Team
Human-operated ransomware attacks: A preventable disaster
Dharma DoppelPaymer Dridex EternalPetya Gandcrab Hermes LockerGoga MegaCortex MimiKatz REvil RobinHood Ryuk SamSam TrickBot WannaCryptor PARINACOTA
2020-03-04Bleeping ComputerLawrence Abrams
Ryuk Ransomware Attacked Epiq Global Via TrickBot Infection
Ryuk TrickBot
2020-03-04CrowdStrikeCrowdStrike
2020 CrowdStrike Global Threat Report
MESSAGETAP More_eggs 8.t Dropper Anchor BabyShark BadNews Clop Cobalt Strike CobInt Cobra Carbon System Cutwail DanaBot Dharma DoppelDridex DoppelPaymer Dridex Emotet FlawedAmmyy FriedEx Gandcrab Get2 IcedID ISFB KerrDown LightNeuron LockerGoga Maze MECHANICAL Necurs Nokki Outlook Backdoor Phobos Predator The Thief QakBot REvil RobinHood Ryuk SDBbot Skipper SmokeLoader TerraRecon TerraStealer TerraTV TinyLoader TrickBot Vidar Winnti ANTHROPOID SPIDER APT23 APT31 APT39 APT40 BlackTech BuhTrap Charming Kitten CLOCKWORK SPIDER DOPPEL SPIDER FIN7 Gamaredon Group GOBLIN PANDA MONTY SPIDER MUSTANG PANDA NARWHAL SPIDER NOCTURNAL SPIDER PINCHY SPIDER SALTY SPIDER SCULLY SPIDER SMOKY SPIDER Thrip VENOM SPIDER VICEROY TIGER
2020-03-03PWC UKPWC UK
Cyber Threats 2019:A Year in Retrospect
KevDroid MESSAGETAP magecart AndroMut Cobalt Strike CobInt Crimson RAT DNSpionage Dridex Dtrack Emotet FlawedAmmyy FlawedGrace FriedEx Gandcrab Get2 GlobeImposter Grateful POS ISFB Kazuar LockerGoga Nokki QakBot Ramnit REvil Rifdoor RokRAT Ryuk shadowhammer ShadowPad Shifu Skipper StoneDrill Stuxnet TrickBot Winnti ZeroCleare APT41 MUSTANG PANDA Sea Turtle
2020-02-28MorphisecMichael Gorelik
Trickbot Delivery Method Gets a New Upgrade Focusing on Windows 10
TrickBot
2020-02-26SentinelOneJason Reaves
Revealing the Trick | A Deep Dive into TrickLoader Obfuscation
TrickBot
2020-02-19FireEyeFireEye
M-Trends 2020
Cobalt Strike Grateful POS LockerGoga QakBot TrickBot
2020-02-18Sophos LabsLuca Nagy
Nearly a quarter of malware now communicates using TLS
Dridex IcedID TrickBot
2020-02-13QianxinQi Anxin Threat Intelligence Center
APT Report 2019
Chrysaor Exodus Dacls VPNFilter DNSRat Griffon KopiLuwak More_eggs SQLRat AppleJeus BONDUPDATER Agent.BTZ Anchor AndroMut AppleJeus BOOSTWRITE Brambul Carbanak Cobalt Strike Dacls DistTrack DNSpionage Dtrack ELECTRICFISH FlawedAmmyy FlawedGrace Get2 Grateful POS HOPLIGHT Imminent Monitor RAT jason Joanap KerrDown KEYMARBLE Lambert LightNeuron LoJax MiniDuke PolyglotDuke PowerRatankba Rising Sun SDBbot ServHelper Snatch Stuxnet TinyMet tRat TrickBot Volgmer X-Agent Zebrocy
2020-02-10MalwarebytesAdam Kujawa, Chris Boyd, David Ruiz, Jérôme Segura, Jovi Umawing, Nathan Collier, Pieter Arntz, Thomas Reed, Wendy Zamora
2020 State of Malware Report
magecart Emotet QakBot REvil Ryuk TrickBot WannaCryptor
2020-01-30MorphisecArnold Osipov
Trickbot Trojan Leveraging a New Windows 10 UAC Bypass
TrickBot
2020-01-30Bleeping ComputerLawrence Abrams
TrickBot Uses a New Windows 10 UAC Bypass to Launch Quietly
TrickBot
2020-01-29Bleeping ComputerLawrence Abrams
Malware Tries to Trump Security Software With POTUS Impeachment
TrickBot
2020-01-27T-SystemsT-Systems
Vorläufiger forensischer Abschlussbericht zur Untersuchung des Incidents beim Berliner Kammergericht
Emotet TrickBot
2020-01-23Bleeping ComputerLawrence Abrams
TrickBot Now Steals Windows Active Directory Credentials
TrickBot
2020-01-17Ken Sajo, Yasuhiro Takeda, Yusuke Niwa
Battle Against Ursnif Malspam Campaign targeting Japan
Cutwail ISFB TrickBot UrlZone
2020-01-16Bleeping ComputerLawrence Abrams
TrickBot Now Uses a Windows 10 UAC Bypass to Evade Detection
TrickBot
2020-01-10CSISCSIS
Threat Matrix H1 2019
Gustuff magecart Emotet Gandcrab Ramnit TrickBot
2020-01-09SentinelOneJason Reaves, Joshua Platt, Vitali Kremez
Top-Tier Russian Organized Cybercrime Group Unveils Fileless Stealthy “PowerTrick” Backdoor for High-Value Targets
TrickBot WIZARD SPIDER
2020-01-01SecureworksSecureWorks
GOLD BLACKBURN
Dyre TrickBot
2020-01-01SecureworksSecureWorks
GOLD SWATHMORE
GlobeImposter Gozi IcedID TrickBot LUNAR SPIDER
2020-01-01SecureworksSecureWorks
GOLD ULRICK
Empire Downloader Ryuk TrickBot WIZARD SPIDER
2019-12-12FireEyeChi-en Shen, Oleg Bondarenko
Cyber Threat Landscape in Japan – Revealing Threat in the Shadow
Cerberus TSCookie Cobalt Strike Dtrack Emotet Formbook IcedID Icefog IRONHALO Loki Password Stealer (PWS) PandaBanker PLEAD poisonplug TrickBot BlackTech
2019-12-09Palo Alto Networks Unit 42Brittany Ash, Bryan Lee, Mike Harbison
TrickBot Campaign Uses Fake Payroll Emails to Conduct Phishing Attacks
TrickBot
2019-11-22Palo Alto Networks Unit 42Brad Duncan
Trickbot Updates Password Grabber Module
TrickBot
2019-11-13CrowdStrikeJason Rivera, Jen Ayers
Through the Eyes of the Adversary
TrickBot CLOCKWORK SPIDER
2019-11-08Palo Alto Networks Unit 42Brad Duncan
Wireshark Tutorial: Examining Trickbot Infections
TrickBot
2019-11-06Heise SecurityThomas Hungenberg
Emotet, Trickbot, Ryuk – ein explosiver Malware-Cocktail
Emotet Ryuk TrickBot
2019-10-29SneakyMonkey BlogSneakyMonkey
TRICKBOT - Analysis Part II
TrickBot
2019-10-24Sentinel LABSVitali Kremez
How TrickBot Malware Hooking Engine Targets Windows 10 Browsers
TrickBot
2019-09-25GovCERT.chGovCERT.ch
Trickbot - An analysis of data collected from the botnet
TrickBot
2019-08-27SecureworksCTU Research Team
TrickBot Modifications Target U.S. Mobile Users
TrickBot WIZARD SPIDER
2019-08-26InQuestJosiah Smith
Memory Analysis of TrickBot
TrickBot
2019-08-05Trend MicroMichael Jhon Ofiaza, Noel Anthony Llimos
Latest Trickbot Campaign Delivered via Highly Obfuscated JS File
ostap TrickBot
2019-07-12DeepInstinctShaul Vilkomir-Preisman
TrickBooster – TrickBot’s Email-Based Infection Module
TrickBot
2019-07-11NTT SecurityNTT Security
Targeted TrickBot activity drops 'PowerBrace' backdoor
PowerBrace TrickBot
2019-06-04SlideShareVitali Kremez
Inside Cybercrime Groups Harvesting Active Directory for Fun and Profit - Vitali Kremez
TrickBot
2019-05-22sneakymonk3y (Mark)
TRICKBOT - Analysis
TrickBot
2019-05-09GovCERT.chGovCERT.ch
Severe Ransomware Attacks Against Swiss SMEs
Emotet LockerGoga Ryuk TrickBot
2019-05-02CERT.PLMichał Praszmo
Detricking TrickBot Loader
TrickBot
2019-04-05Medium vishal_thakurVishal Thakur
Trickbot — a concise treatise
TrickBot
2019-04-02CybereasonLior Rochberger, Matan Zatz, Noa Pinkas
Triple Threat: Emotet Deploys Trickbot to Steal Data & Spread Ryuk
Ryuk TrickBot
2019-03-05PepperMalware BlogPepper Potts
Quick Analysis of a Trickbot Sample with NSA's Ghidra SRE Framework
TrickBot
2019-02-15CrowdStrikeBex Hartley, Brendon Feeley
“Sin”-ful SPIDERS: WIZARD SPIDER and LUNAR SPIDER Sharing the Same Web
Dyre IcedID TrickBot Vawtrak LUNAR SPIDER WIZARD SPIDER
2019-02-12Trend MicroTrend Micro
Trickbot Adds Remote Application Credential-Grabbing Capabilities to Its Repertoire
TrickBot
2019-01-11FireEyeChristopher Glyer, Jaideep Natu, Jeremy Kennelly, Kimberly Goody
A Nasty Trick: From Credential Theft Malware to Business Disruption
Ryuk TrickBot GRIM SPIDER WIZARD SPIDER
2018-12-12SecureDataWicus Ross
The TrickBot and MikroTik connection
TrickBot
2018-12-05VIPREVIPRE Labs
Trickbot’s Tricks
TrickBot
2018-11-12Malwarebyteshasherezade
What’s new in TrickBot? Deobfuscating elements
TrickBot
2018-11-08FortinetXiaopeng Zhang
Deep Analysis of TrickBot New Module pwgrab
TrickBot
2018-11-01Trend MicroCarl Maverick Pascual, Noel Anthony Llimos
Trickbot Shows Off New Trick: Password Grabber Module
TrickBot
2018-08-14CyberbitHod Gavriel
Latest Trickbot Variant has New Tricks Up Its Sleeve
TrickBot
2018-07-03Talos IntelligenceBen Baker, Holger Unterbrink
Smoking Guns - Smoke Loader learned new tricks
SmokeLoader TrickBot
2018-06-20OALabs
Unpacking and Extracting TrickBot Malware Configuration With x64dbg and Python
TrickBot
2018-06-13Github (JR0driguezB)Jorge Rodriguez
TrickBot config files
TrickBot
2018-04-16Random REsysopfb
TrickBot & UACME
TrickBot
2018-04-03Vitali Kremez BlogVitali Kremez
Let's Learn: Trickbot Implements Network Collector Module Leveraging CMD, WMI & LDAP
TrickBot
2018-03-31Youtube (hasherezade)hasherezade
Deobfuscating TrickBot's strings with libPeConv
TrickBot
2018-03-27Trend MicroTrendmicro
Evolving Trickbot Adds Detection Evasion and Screen-Locking Features
TrickBot
2018-03-21WebrootJason Davison
TrickBot Banking Trojan Adapts with New Module
TrickBot
2018-02-15SecurityIntelligenceLimor Kessem, Magal Baz, Ophir Harpaz
TrickBot’s Cryptocurrency Hunger: Tricking the Bitcoin Out of Wallets
TrickBot
2018-02-01Malware Traffic AnalysisBrad Duncan
Quick Test Drive of Trickbot (It now has a Monero Module)
TrickBot
2017-12-30Youtube (hasherezade)hasherezade
Unpacking TrickBot with PE-sieve
TrickBot
2017-12-19Vitali Kremez BlogVitali Kremez
Let's Learn: Introducing New Trickbot LDAP "DomainGrabber" Module
TrickBot
2017-11-22FlashpointVitali Kremez
Trickbot Gang Evolves, Incorporates Account Checking Into Hybrid Attack Model
TrickBot
2017-11-21Vitali Kremez
Let's Learn: Trickbot Socks5 Backconnect Module In Detail
TrickBot
2017-10-06BluelivBlueliv
TrickBot banking trojan using EFLAGS as an anti-hook technique
TrickBot
2017-08-01MalwarebytesMalwarebytes Labs
TrickBot comes up with new tricks: attacking Outlook and browsing data
TrickBot
2017-07-27FlashpointFlashpoint
New Version of “Trickbot” Adds Worm Propagation Module
TrickBot
2017-07-01Ring Zero LabsRing Zero Labs
TrickBot Banking Trojan - DOC00039217.doc
TrickBot
2017-06-15F5Doron Voolf, Jesse Smith, Sara Boddy
Trickbot Expands Global Targets Beyond Banks and Payment Processors to CRMs
TrickBot
2017-06-12Security Art WorkJoséMiguel Holguín, Marc Salinas
Evolución de Trickbot
TrickBot
2017-05-26PWCBart Parys
TrickBot’s bag of tricks
TrickBot
2017-05-15SecureworksCounter Threat Unit ResearchTeam
Evolution of the GOLD EVERGREEN Threat Group
CryptoLocker Dridex Dyre Gameover P2P Murofet TrickBot Zeus GOLD EVERGREEN
2017-03-01FraudWatch InternationalFraudWatch International
How Does the Trickbot Malware Work?
TrickBot
2016-12-07BotconfJoshua Adams
The TrickBot Evolution
TrickBot
2016-12-06FortinetXiaopeng Zhang
Deep Analysis of the Online Banking Botnet TrickBot
TrickBot
2016-11-09Lior Keshet
Tricks of the Trade: A Deeper Look Into TrickBot’s Machinations
TrickBot
2016-11-07F5 LabsAnna Dorfman, Julia Karpin, Shaul Vilkomir-Preisman
Little Trickbot Growing Up: New Campaign
TrickBot
2016-10-25NetScoutASERT Team
TrickBot Banker Insights
Godzilla Loader TrickBot
2016-10-24MalwarebytesMalwarebytes Labs
Introducing TrickBot, Dyreza’s successor
TrickBot
2016-10-15Fidelis CybersecurityThreat Research Team
TrickBot: We Missed you, Dyre
TrickBot
Yara Rules
[TLP:WHITE] win_trickbot_auto (20230808 | Detects win.trickbot.)
rule win_trickbot_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.trickbot."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.trickbot"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 83c002 eb0d 2500000080 f7d8 1bc0 83e007 40 }
            // n = 7, score = 4500
            //   83c002               | add                 eax, 2
            //   eb0d                 | jmp                 0xf
            //   2500000080           | and                 eax, 0x80000000
            //   f7d8                 | neg                 eax
            //   1bc0                 | sbb                 eax, eax
            //   83e007               | and                 eax, 7
            //   40                   | inc                 eax

        $sequence_1 = { 1bc0 83e020 83c020 eb36 }
            // n = 4, score = 4500
            //   1bc0                 | sbb                 eax, eax
            //   83e020               | and                 eax, 0x20
            //   83c020               | add                 eax, 0x20
            //   eb36                 | jmp                 0x38

        $sequence_2 = { eb36 2500000080 f7d8 1bc0 83e070 83c010 }
            // n = 6, score = 4500
            //   eb36                 | jmp                 0x38
            //   2500000080           | and                 eax, 0x80000000
            //   f7d8                 | neg                 eax
            //   1bc0                 | sbb                 eax, eax
            //   83e070               | and                 eax, 0x70
            //   83c010               | add                 eax, 0x10

        $sequence_3 = { f7d8 1bc0 83e002 83c002 eb0d }
            // n = 5, score = 4500
            //   f7d8                 | neg                 eax
            //   1bc0                 | sbb                 eax, eax
            //   83e002               | and                 eax, 2
            //   83c002               | add                 eax, 2
            //   eb0d                 | jmp                 0xf

        $sequence_4 = { 83e070 83c010 eb25 a900000040 7411 2500000080 }
            // n = 6, score = 4500
            //   83e070               | and                 eax, 0x70
            //   83c010               | add                 eax, 0x10
            //   eb25                 | jmp                 0x27
            //   a900000040           | test                eax, 0x40000000
            //   7411                 | je                  0x13
            //   2500000080           | and                 eax, 0x80000000

        $sequence_5 = { 7429 a900000040 7411 2500000080 f7d8 1bc0 83e020 }
            // n = 7, score = 4500
            //   7429                 | je                  0x2b
            //   a900000040           | test                eax, 0x40000000
            //   7411                 | je                  0x13
            //   2500000080           | and                 eax, 0x80000000
            //   f7d8                 | neg                 eax
            //   1bc0                 | sbb                 eax, eax
            //   83e020               | and                 eax, 0x20

        $sequence_6 = { 8b07 a900000020 7429 a900000040 }
            // n = 4, score = 4300
            //   8b07                 | mov                 eax, dword ptr [edi]
            //   a900000020           | test                eax, 0x20000000
            //   7429                 | je                  0x2b
            //   a900000040           | test                eax, 0x40000000

        $sequence_7 = { c705????????fdffffff c705????????feffffff c705????????ffffffff e8???????? }
            // n = 4, score = 3700
            //   c705????????fdffffff     |     
            //   c705????????feffffff     |     
            //   c705????????ffffffff     |     
            //   e8????????           |                     

        $sequence_8 = { 895df4 895dec 66c745f00005 895dfc }
            // n = 4, score = 3500
            //   895df4               | neg                 eax
            //   895dec               | je                  0x13
            //   66c745f00005         | and                 eax, 0x80000000
            //   895dfc               | neg                 eax

        $sequence_9 = { 33ff 57 6880000000 6a02 57 6a01 68000000c0 }
            // n = 7, score = 3400
            //   33ff                 | dec                 eax
            //   57                   | mov                 dword ptr [esp + 0x40], eax
            //   6880000000           | dec                 eax
            //   6a02                 | mov                 eax, dword ptr [ecx + 0x48]
            //   57                   | dec                 eax
            //   6a01                 | mov                 dword ptr [esp + 0x38], eax
            //   68000000c0           | dec                 eax

        $sequence_10 = { 41 83c028 3bce 7ce9 }
            // n = 4, score = 3000
            //   41                   | inc                 ecx
            //   83c028               | add                 eax, 0x28
            //   3bce                 | cmp                 ecx, esi
            //   7ce9                 | jl                  0xffffffeb

        $sequence_11 = { 488b01 4c8b4120 488b5118 488b4910 }
            // n = 4, score = 2800
            //   488b01               | dec                 eax
            //   4c8b4120             | mov                 dword ptr [esp + 0x30], eax
            //   488b5118             | dec                 eax
            //   488b4910             | mov                 eax, dword ptr [ecx + 0x38]

        $sequence_12 = { 53 6a03 53 6a01 6800010000 }
            // n = 5, score = 2800
            //   53                   | mov                 eax, dword ptr [ecx + 0x40]
            //   6a03                 | dec                 eax
            //   53                   | mov                 dword ptr [esp + 0x30], eax
            //   6a01                 | dec                 eax
            //   6800010000           | mov                 eax, dword ptr [ecx + 0x50]

        $sequence_13 = { 4889442428 488b4130 488b4910 4889442420 41ffd2 }
            // n = 5, score = 2800
            //   4889442428           | dec                 eax
            //   488b4130             | mov                 dword ptr [esp + 0x30], eax
            //   488b4910             | dec                 eax
            //   4889442420           | mov                 eax, dword ptr [ecx + 0x38]
            //   41ffd2               | dec                 eax

        $sequence_14 = { 488b01 488b5118 488b4910 ffd0 }
            // n = 4, score = 2800
            //   488b01               | dec                 eax
            //   488b5118             | mov                 eax, dword ptr [ecx + 0x48]
            //   488b4910             | dec                 esp
            //   ffd0                 | mov                 edx, dword ptr [ecx]

        $sequence_15 = { 4c8b4928 4c8b4120 488b5118 4889442438 488b4140 }
            // n = 5, score = 2800
            //   4c8b4928             | mov                 ecx, dword ptr [ecx + 0x28]
            //   4c8b4120             | dec                 esp
            //   488b5118             | mov                 eax, dword ptr [ecx + 0x20]
            //   4889442438           | dec                 eax
            //   488b4140             | mov                 edx, dword ptr [ecx + 0x18]

        $sequence_16 = { 488b4148 4c8b11 4c8b4928 4c8b4120 }
            // n = 4, score = 2800
            //   488b4148             | mov                 dword ptr [esp + 0x20], eax
            //   4c8b11               | inc                 ecx
            //   4c8b4928             | call                edx
            //   4c8b4120             | dec                 eax

        $sequence_17 = { 4889442430 488b4138 4889442428 488b4130 }
            // n = 4, score = 2800
            //   4889442430           | dec                 eax
            //   488b4138             | mov                 dword ptr [esp + 0x28], eax
            //   4889442428           | dec                 eax
            //   488b4130             | mov                 eax, dword ptr [ecx + 0x30]

        $sequence_18 = { 488b5118 4889442440 488b4148 4889442438 488b4140 }
            // n = 5, score = 2800
            //   488b5118             | mov                 edx, dword ptr [ecx + 0x18]
            //   4889442440           | dec                 eax
            //   488b4148             | mov                 dword ptr [esp + 0x40], eax
            //   4889442438           | dec                 eax
            //   488b4140             | mov                 eax, dword ptr [ecx + 0x48]

        $sequence_19 = { 4889442438 488b4140 4889442430 488b4138 }
            // n = 4, score = 2800
            //   4889442438           | dec                 eax
            //   488b4140             | mov                 dword ptr [esp + 0x38], eax
            //   4889442430           | dec                 eax
            //   488b4138             | mov                 eax, dword ptr [ecx + 0x40]

        $sequence_20 = { 6820bf0200 68905f0100 68905f0100 50 ff15???????? }
            // n = 5, score = 2000
            //   6820bf0200           | dec                 eax
            //   68905f0100           | mov                 dword ptr [esp + 0x38], eax
            //   68905f0100           | dec                 eax
            //   50                   | mov                 eax, dword ptr [ecx + 0x40]
            //   ff15????????         |                     

        $sequence_21 = { 2bc2 d1e8 03c2 c1e806 6bc05f }
            // n = 5, score = 2000
            //   2bc2                 | mov                 eax, dword ptr [ecx + 0x50]
            //   d1e8                 | dec                 esp
            //   03c2                 | mov                 edx, dword ptr [ecx]
            //   c1e806               | dec                 esp
            //   6bc05f               | mov                 ecx, dword ptr [ecx + 0x28]

        $sequence_22 = { 83780400 7404 8b4008 c3 }
            // n = 4, score = 2000
            //   83780400             | mov                 eax, dword ptr [ecx + 0x30]
            //   7404                 | dec                 eax
            //   8b4008               | mov                 ecx, dword ptr [ecx + 0x10]
            //   c3                   | dec                 eax

        $sequence_23 = { 51 68e9fd0000 50 e8???????? }
            // n = 4, score = 1800
            //   51                   | dec                 eax
            //   68e9fd0000           | mov                 eax, dword ptr [ecx + 0x48]
            //   50                   | dec                 eax
            //   e8????????           |                     

        $sequence_24 = { 6a40 6800300000 6a70 6a00 }
            // n = 4, score = 1800
            //   6a40                 | mov                 eax, dword ptr [ecx + 0x38]
            //   6800300000           | dec                 eax
            //   6a70                 | mov                 dword ptr [esp + 0x28], eax
            //   6a00                 | dec                 eax

        $sequence_25 = { 833800 751c 83781000 7516 }
            // n = 4, score = 1600
            //   833800               | mov                 eax, dword ptr [ecx + 0x50]
            //   751c                 | dec                 esp
            //   83781000             | mov                 edx, dword ptr [ecx]
            //   7516                 | dec                 esp

        $sequence_26 = { c3 6a01 ff15???????? 50 }
            // n = 4, score = 1500
            //   c3                   | ret                 
            //   6a01                 | push                1
            //   ff15????????         |                     
            //   50                   | push                eax

        $sequence_27 = { 8b01 59 03d0 52 }
            // n = 4, score = 1300
            //   8b01                 | mov                 edx, dword ptr [ecx + 0x18]
            //   59                   | dec                 eax
            //   03d0                 | mov                 dword ptr [esp + 0x38], eax
            //   52                   | dec                 eax

        $sequence_28 = { 85c0 7f0b e8???????? 8b05???????? }
            // n = 4, score = 1300
            //   85c0                 | mov                 dword ptr [esp + 0x20], eax
            //   7f0b                 | inc                 ecx
            //   e8????????           |                     
            //   8b05????????         |                     

        $sequence_29 = { 03d0 52 ebdc 89450c }
            // n = 4, score = 1300
            //   03d0                 | mov                 eax, dword ptr [ecx + 0x38]
            //   52                   | dec                 eax
            //   ebdc                 | mov                 dword ptr [esp + 0x28], eax
            //   89450c               | dec                 eax

        $sequence_30 = { 8bc1 66ad 85c0 741c }
            // n = 4, score = 1300
            //   8bc1                 | mov                 ecx, dword ptr [ecx + 0x28]
            //   66ad                 | dec                 esp
            //   85c0                 | mov                 eax, dword ptr [ecx + 0x20]
            //   741c                 | dec                 eax

        $sequence_31 = { e8???????? 83f801 7411 ba0a000000 }
            // n = 4, score = 1300
            //   e8????????           |                     
            //   83f801               | mov                 dword ptr [esp + 0x30], eax
            //   7411                 | dec                 eax
            //   ba0a000000           | mov                 eax, dword ptr [ecx + 0x38]

        $sequence_32 = { 85c0 741c 3bc1 7213 }
            // n = 4, score = 1200
            //   85c0                 | mov                 dword ptr [esp + 0x20], eax
            //   741c                 | dec                 eax
            //   3bc1                 | mov                 eax, dword ptr [ecx + 0x38]
            //   7213                 | dec                 eax

        $sequence_33 = { 7405 e8???????? ff15???????? 8bc3 }
            // n = 4, score = 1200
            //   7405                 | dec                 eax
            //   e8????????           |                     
            //   ff15????????         |                     
            //   8bc3                 | mov                 dword ptr [esp + 0x28], eax

        $sequence_34 = { c1e102 2bc1 8b00 894508 }
            // n = 4, score = 1200
            //   c1e102               | dec                 esp
            //   2bc1                 | mov                 eax, dword ptr [ecx + 0x20]
            //   8b00                 | dec                 eax
            //   894508               | mov                 edx, dword ptr [ecx + 0x18]

        $sequence_35 = { 50 8b450c ff4d0c ba28000000 }
            // n = 4, score = 1200
            //   50                   | mov                 ecx, dword ptr [ecx + 0x28]
            //   8b450c               | dec                 esp
            //   ff4d0c               | mov                 eax, dword ptr [ecx + 0x20]
            //   ba28000000           | dec                 eax

        $sequence_36 = { 895510 8b4a04 ff5508 8b5510 8b4a0c }
            // n = 5, score = 1100
            //   895510               | neg                 eax
            //   8b4a04               | sbb                 eax, eax
            //   ff5508               | sbb                 eax, eax
            //   8b5510               | and                 eax, 2
            //   8b4a0c               | add                 eax, 2

        $sequence_37 = { 2bc1 8b00 3bc7 72f2 }
            // n = 4, score = 1100
            //   2bc1                 | dec                 esp
            //   8b00                 | mov                 eax, dword ptr [ecx + 0x20]
            //   3bc7                 | dec                 eax
            //   72f2                 | mov                 edx, dword ptr [ecx + 0x18]

        $sequence_38 = { 8b4a04 ff5508 50 51 }
            // n = 4, score = 1100
            //   8b4a04               | mov                 dword ptr [esp + 0x38], eax
            //   ff5508               | dec                 eax
            //   50                   | mov                 eax, dword ptr [ecx + 0x40]
            //   51                   | dec                 eax

        $sequence_39 = { ff4d0c ba28000000 f7e2 8d9500040000 03d0 895510 }
            // n = 6, score = 1000
            //   ff4d0c               | dec                 eax
            //   ba28000000           | mov                 dword ptr [esp + 0x40], eax
            //   f7e2                 | dec                 eax
            //   8d9500040000         | mov                 eax, dword ptr [ecx + 0x48]
            //   03d0                 | dec                 eax
            //   895510               | mov                 dword ptr [esp + 0x38], eax

        $sequence_40 = { 740f 8bc8 e8???????? 8bc3 }
            // n = 4, score = 900
            //   740f                 | jmp                 0x36
            //   8bc8                 | test                eax, 0x20000000
            //   e8????????           |                     
            //   8bc3                 | je                  0x2b

        $sequence_41 = { 58 41 41 41 41 }
            // n = 5, score = 900
            //   58                   | dec                 eax
            //   41                   | mov                 edx, dword ptr [ecx + 0x18]
            //   41                   | dec                 eax
            //   41                   | mov                 dword ptr [esp + 0x40], eax
            //   41                   | dec                 eax

        $sequence_42 = { 8bcf e8???????? 8bf0 85ed }
            // n = 4, score = 900
            //   8bcf                 | mov                 dword ptr [esp + 0x30], eax
            //   e8????????           |                     
            //   8bf0                 | dec                 eax
            //   85ed                 | mov                 eax, dword ptr [ecx + 0x38]

        $sequence_43 = { 85c0 7911 8bc8 e8???????? bb11000000 }
            // n = 5, score = 900
            //   85c0                 | test                eax, 0x40000000
            //   7911                 | je                  0x20
            //   8bc8                 | and                 eax, 0x80000000
            //   e8????????           |                     
            //   bb11000000           | neg                 eax

        $sequence_44 = { e8???????? 85c0 7507 e8???????? eb5b }
            // n = 5, score = 900
            //   e8????????           |                     
            //   85c0                 | jmp                 0x27
            //   7507                 | test                eax, 0x40000000
            //   e8????????           |                     
            //   eb5b                 | je                  0x1a

        $sequence_45 = { 89742428 c744242000001f00 ff15???????? 85c0 7911 }
            // n = 5, score = 900
            //   89742428             | add                 eax, 0x20
            //   c744242000001f00     | jmp                 0x40
            //   ff15????????         |                     
            //   85c0                 | jmp                 0x38
            //   7911                 | and                 eax, 0x80000000

        $sequence_46 = { 7c22 3c39 7f1e 0fbec0 }
            // n = 4, score = 900
            //   7c22                 | test                eax, 0x40000000
            //   3c39                 | je                  0x1a
            //   7f1e                 | and                 eax, 0x80000000
            //   0fbec0               | add                 eax, 0x10

        $sequence_47 = { 3bd1 0f8293000000 038e8c000000 3bd1 0f8385000000 }
            // n = 5, score = 900
            //   3bd1                 | add                 eax, 0x20
            //   0f8293000000         | jmp                 0x38
            //   038e8c000000         | and                 eax, 0x80000000
            //   3bd1                 | neg                 eax
            //   0f8385000000         | add                 eax, 0x20

        $sequence_48 = { ffc1 663938 75f5 6603c9 }
            // n = 4, score = 900
            //   ffc1                 | and                 eax, 2
            //   663938               | add                 eax, 2
            //   75f5                 | jmp                 0x15
            //   6603c9               | and                 eax, 0x80000000

        $sequence_49 = { ff15???????? 8bf0 c1ee1f 83f601 }
            // n = 4, score = 900
            //   ff15????????         |                     
            //   8bf0                 | dec                 eax
            //   c1ee1f               | mov                 eax, dword ptr [ecx + 0x40]
            //   83f601               | dec                 eax

        $sequence_50 = { 85d2 745b 3bd1 0f8293000000 }
            // n = 4, score = 900
            //   85d2                 | neg                 eax
            //   745b                 | and                 eax, 0x70
            //   3bd1                 | add                 eax, 0x10
            //   0f8293000000         | jmp                 0x2d

        $sequence_51 = { 41 50 2bc1 8b00 }
            // n = 4, score = 800
            //   41                   | mov                 eax, dword ptr [ecx + 0x30]
            //   50                   | dec                 eax
            //   2bc1                 | mov                 eax, dword ptr [ecx + 0x50]
            //   8b00                 | dec                 esp

        $sequence_52 = { 8bc8 33c0 85c9 0f95c0 eb02 }
            // n = 5, score = 800
            //   8bc8                 | dec                 eax
            //   33c0                 | mov                 dword ptr [esp + 0x28], eax
            //   85c9                 | dec                 eax
            //   0f95c0               | mov                 eax, dword ptr [ecx + 0x30]
            //   eb02                 | dec                 eax

        $sequence_53 = { 894504 68f0ff0000 59 8bf7 8bd7 }
            // n = 5, score = 700
            //   894504               | sbb                 eax, eax
            //   68f0ff0000           | and                 eax, 0x20
            //   59                   | add                 eax, 2
            //   8bf7                 | jmp                 0xf
            //   8bd7                 | and                 eax, 0x80000000

        $sequence_54 = { 8bc7 e8???????? 85c0 0f849f000000 }
            // n = 4, score = 700
            //   8bc7                 | mov                 dword ptr [esp + 0x28], eax
            //   e8????????           |                     
            //   85c0                 | dec                 eax
            //   0f849f000000         | mov                 eax, dword ptr [ecx + 0x30]

        $sequence_55 = { 8bf7 8bd7 fc 8bc1 }
            // n = 4, score = 700
            //   8bf7                 | jmp                 0x38
            //   8bd7                 | and                 eax, 0x80000000
            //   fc                   | neg                 eax
            //   8bc1                 | sbb                 eax, eax

        $sequence_56 = { 59 50 e2fd 8bc7 }
            // n = 4, score = 700
            //   59                   | add                 eax, 0x10
            //   50                   | and                 eax, 2
            //   e2fd                 | add                 eax, 2
            //   8bc7                 | jmp                 0x12

        $sequence_57 = { 8dbf00500310 8bd6 897d08 3bc8 }
            // n = 4, score = 200
            //   8dbf00500310         | mov                 dword ptr [esp + 0x28], eax
            //   8bd6                 | dec                 eax
            //   897d08               | mov                 eax, dword ptr [ecx + 0x30]
            //   3bc8                 | dec                 eax

        $sequence_58 = { 6a00 ff15???????? 6a00 6a00 6a00 8d45dc }
            // n = 6, score = 200
            //   6a00                 | mov                 dword ptr [esp + 0x38], eax
            //   ff15????????         |                     
            //   6a00                 | dec                 eax
            //   6a00                 | mov                 eax, dword ptr [ecx + 0x40]
            //   6a00                 | dec                 eax
            //   8d45dc               | mov                 dword ptr [esp + 0x30], eax

        $sequence_59 = { 8b7d10 2bf9 53 50 }
            // n = 4, score = 200
            //   8b7d10               | mov                 ecx, dword ptr [ecx + 0x10]
            //   2bf9                 | dec                 eax
            //   53                   | mov                 dword ptr [esp + 0x20], eax
            //   50                   | dec                 eax

        $sequence_60 = { 83c001 8945d4 8b4dfc 51 8b55d4 }
            // n = 5, score = 100
            //   83c001               | mov                 dword ptr [esp + 0x28], eax
            //   8945d4               | dec                 eax
            //   8b4dfc               | mov                 eax, dword ptr [ecx + 0x30]
            //   51                   | dec                 eax
            //   8b55d4               | mov                 ecx, dword ptr [ecx + 0x10]

        $sequence_61 = { 8b4dd0 894dd8 837dd840 760b 8b55d8 }
            // n = 5, score = 100
            //   8b4dd0               | dec                 eax
            //   894dd8               | mov                 edx, dword ptr [ecx + 0x18]
            //   837dd840             | dec                 eax
            //   760b                 | mov                 dword ptr [esp + 0x38], eax
            //   8b55d8               | dec                 eax

        $sequence_62 = { 8d3c0e 2b75f8 33c7 2bd0 ff4dfc 75ba 8b4508 }
            // n = 7, score = 100
            //   8d3c0e               | neg                 eax
            //   2b75f8               | and                 eax, 0x20
            //   33c7                 | add                 eax, 0x20
            //   2bd0                 | jmp                 0x3b
            //   ff4dfc               | and                 eax, 0x80000000
            //   75ba                 | neg                 eax
            //   8b4508               | sbb                 eax, eax

        $sequence_63 = { 42 42 3b5508 7202 8bd6 83c104 }
            // n = 6, score = 100
            //   42                   | mov                 edx, dword ptr [ecx + 0x18]
            //   42                   | dec                 eax
            //   3b5508               | mov                 ecx, dword ptr [ecx + 0x10]
            //   7202                 | dec                 eax
            //   8bd6                 | mov                 eax, dword ptr [ecx + 0x50]
            //   83c104               | dec                 esp

        $sequence_64 = { bf31e7bf31 e7bf 31e7 bf31e7bf31 e7bf }
            // n = 5, score = 100
            //   bf31e7bf31           | add                 eax, 2
            //   e7bf                 | jmp                 0x15
            //   31e7                 | and                 eax, 0x80000000
            //   bf31e7bf31           | neg                 eax
            //   e7bf                 | test                eax, 0x20000000

        $sequence_65 = { 8b01 3302 52 8bd0 51 03cf 51 }
            // n = 7, score = 100
            //   8b01                 | mov                 ecx, dword ptr [ecx + 0x28]
            //   3302                 | dec                 esp
            //   52                   | mov                 eax, dword ptr [ecx + 0x20]
            //   8bd0                 | dec                 eax
            //   51                   | mov                 edx, dword ptr [ecx + 0x18]
            //   03cf                 | dec                 eax
            //   51                   | mov                 dword ptr [esp + 0x38], eax

        $sequence_66 = { 56 57 33f6 bf???????? 833cf594f3000101 }
            // n = 5, score = 100
            //   56                   | add                 eax, 2
            //   57                   | jmp                 0xf
            //   33f6                 | and                 eax, 0x80000000
            //   bf????????           |                     
            //   833cf594f3000101     | neg                 eax

        $sequence_67 = { 8945cc ebee 8b45d8 48 50 8b45cc 40 }
            // n = 7, score = 100
            //   8945cc               | dec                 eax
            //   ebee                 | mov                 eax, dword ptr [ecx + 0x38]
            //   8b45d8               | dec                 eax
            //   48                   | mov                 eax, dword ptr [ecx + 0x48]
            //   50                   | dec                 esp
            //   8b45cc               | mov                 edx, dword ptr [ecx]
            //   40                   | dec                 esp

        $sequence_68 = { ff75f8 ff15???????? 8945fc 837dfc00 750d }
            // n = 5, score = 100
            //   ff75f8               | mov                 edx, dword ptr [ecx]
            //   ff15????????         |                     
            //   8945fc               | dec                 esp
            //   837dfc00             | mov                 ecx, dword ptr [ecx + 0x28]
            //   750d                 | dec                 esp

        $sequence_69 = { 6a00 6858020000 ff15???????? 837dfc00 74ce }
            // n = 5, score = 100
            //   6a00                 | mov                 eax, dword ptr [ecx + 0x20]
            //   6858020000           | dec                 eax
            //   ff15????????         |                     
            //   837dfc00             | mov                 dword ptr [esp + 0x40], eax
            //   74ce                 | dec                 eax

        $sequence_70 = { e8???????? 03c6 50 e8???????? 8b7710 83c40c 2bf3 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   03c6                 | neg                 eax
            //   50                   | sbb                 eax, eax
            //   e8????????           |                     
            //   8b7710               | and                 eax, 0x80000000
            //   83c40c               | neg                 eax
            //   2bf3                 | sbb                 eax, eax

        $sequence_71 = { 55 8bec 83ec34 c745cc00000000 6a00 685b020000 6a00 }
            // n = 7, score = 100
            //   55                   | mov                 eax, dword ptr [ecx + 0x40]
            //   8bec                 | dec                 eax
            //   83ec34               | mov                 dword ptr [esp + 0x30], eax
            //   c745cc00000000       | dec                 eax
            //   6a00                 | mov                 eax, dword ptr [ecx]
            //   685b020000           | dec                 esp
            //   6a00                 | mov                 eax, dword ptr [ecx + 0x20]

        $sequence_72 = { 42 42 8b01 83c202 33c3 890439 }
            // n = 6, score = 100
            //   42                   | dec                 eax
            //   42                   | mov                 ecx, dword ptr [ecx + 0x10]
            //   8b01                 | dec                 eax
            //   83c202               | mov                 dword ptr [esp + 0x20], eax
            //   33c3                 | inc                 ecx
            //   890439               | call                edx

        $sequence_73 = { 8945e4 3bc6 7305 8b750c }
            // n = 4, score = 100
            //   8945e4               | je                  0x2b
            //   3bc6                 | test                eax, 0x40000000
            //   7305                 | je                  0x1a
            //   8b750c               | and                 eax, 0x80000000

        $sequence_74 = { 9c 000f 9c 000f 9c f7a053f7a053 }
            // n = 6, score = 100
            //   9c                   | je                  0x1a
            //   000f                 | sbb                 eax, eax
            //   9c                   | and                 eax, 2
            //   000f                 | add                 eax, 2
            //   9c                   | jmp                 0x15
            //   f7a053f7a053         | and                 eax, 0x80000000

        $sequence_75 = { 8bec e8???????? 8b4d08 e8???????? 5d c20400 }
            // n = 6, score = 100
            //   8bec                 | and                 eax, 0x70
            //   e8????????           |                     
            //   8b4d08               | add                 eax, 0x10
            //   e8????????           |                     
            //   5d                   | jmp                 0x27
            //   c20400               | test                eax, 0x40000000

        $sequence_76 = { c705????????ad380001 8935???????? a3???????? ff15???????? a3???????? 83f8ff 0f84c1000000 }
            // n = 7, score = 100
            //   c705????????ad380001     |     
            //   8935????????         |                     
            //   a3????????           |                     
            //   ff15????????         |                     
            //   a3????????           |                     
            //   83f8ff               | and                 eax, 0x70
            //   0f84c1000000         | add                 eax, 0x10

    condition:
        7 of them and filesize < 712704
}
[TLP:WHITE] win_trickbot_w0   (20170613 | Detects mailsearcher module from Trickbot Trojan)
rule win_trickbot_w0 {
    meta:
        author = "Marc Salinas @Bondey_m"
        description = "Detects mailsearcher module from Trickbot Trojan"
        reference = "https://www.securityartwork.es/wp-content/uploads/2017/06/Informe_Evoluci%C3%B3n_Trickbot.pdf"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.trickbot"
        malpedia_version = "20170613"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
    strings:
        $str_mails_01 = "mailsearcher"
        $str_mails_02 = "handler"
        $str_mails_03 = "conf"
        $str_mails_04 = "ctl"
        $str_mails_05 = "SetConf"
        $str_mails_06 = "file"
        $str_mails_07 = "needinfo"
        $str_mails_08 = "mailconf"
    condition:
        all of ($str_mails_*)
}
[TLP:WHITE] win_trickbot_w1   (20171214 | Trickbot Socks5 bckconnect module)
rule win_trickbot_w1 {
    meta:
        description = "Trickbot Socks5 bckconnect module"
        author = "@VK_Intel"
        reference = "Detects the unpacked Trickbot backconnect in memory"
        date = "2017-11-19"
        hash = "f2428d5ff8c93500da92f90154eebdf0"
        source = "http://www.vkremez.com/2017/11/lets-learn-trickbot-socks5-backconnect.html"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.trickbot"
        malpedia_version = "20171214"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
    strings:
        $s0 = "socks5dll.dll" fullword ascii
        $s1 = "auth_login" fullword ascii
        $s2 = "auth_ip" fullword ascii
        $s3 = "connect" fullword ascii
        $s4 = "auth_ip" fullword ascii
        $s5 = "auth_pass" fullword ascii
        $s6 = "thread.entry_event" fullword ascii
        $s7 = "thread.exit_event" fullword ascii
        $s8 = "</moduleconfig>" fullword ascii
        $s9 = "<moduleconfig>" fullword ascii
        $s10 = "<autostart>yes</autostart>" fullword ascii
    condition:
        all of them
}
Download all Yara Rules