General

  • Target

    7747552af8960acf1fc3090d1812c19dc38d8cf015846dcefd88c12dec0afc9d

  • Size

    360KB

  • Sample

    200211-63m3n8q5xn

  • MD5

    a53ec2900164ee45d4ff38e4ef674df2

  • SHA1

    0fbaaaf3e7804a7f2997819d45da56470d437bf5

  • SHA256

    7747552af8960acf1fc3090d1812c19dc38d8cf015846dcefd88c12dec0afc9d

  • SHA512

    fbbd1ac43f062e86b711b459173994710e43758c23ffaeccea263511968e5ad6734078e7c920694fc9b2e7c233e475d4a2c84a933fee193df579321e3c42b022

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Targets

    • Target

      7747552af8960acf1fc3090d1812c19dc38d8cf015846dcefd88c12dec0afc9d

    • Size

      360KB

    • MD5

      a53ec2900164ee45d4ff38e4ef674df2

    • SHA1

      0fbaaaf3e7804a7f2997819d45da56470d437bf5

    • SHA256

      7747552af8960acf1fc3090d1812c19dc38d8cf015846dcefd88c12dec0afc9d

    • SHA512

      fbbd1ac43f062e86b711b459173994710e43758c23ffaeccea263511968e5ad6734078e7c920694fc9b2e7c233e475d4a2c84a933fee193df579321e3c42b022

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Trickbot x86 loader

      Detected Trickbot's x86 loader that unpacks the x86 payload.

    • Executes dropped EXE

    • Drops file in System32 directory

MITRE ATT&CK Matrix

Tasks