General

  • Target

    a1ef3e2c1ada68e180891af00177b26128314a3920ce8a414233b153af0e6289

  • Size

    360KB

  • Sample

    200218-2v6kphj7ta

  • MD5

    3c327e8a61ac703e3bb0d9296fec2cd6

  • SHA1

    2e17febc79c0a85fc975f30dd370bb58d355fe08

  • SHA256

    a1ef3e2c1ada68e180891af00177b26128314a3920ce8a414233b153af0e6289

  • SHA512

    5f206b0a7c1b8bf3e20425d7842667e54f709e50c977a08d3943a42cc4b5d1f292adf48d91cf9e082de185f9c0628a3de281303061d92605e1fcedd646fe713d

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Targets

    • Target

      a1ef3e2c1ada68e180891af00177b26128314a3920ce8a414233b153af0e6289

    • Size

      360KB

    • MD5

      3c327e8a61ac703e3bb0d9296fec2cd6

    • SHA1

      2e17febc79c0a85fc975f30dd370bb58d355fe08

    • SHA256

      a1ef3e2c1ada68e180891af00177b26128314a3920ce8a414233b153af0e6289

    • SHA512

      5f206b0a7c1b8bf3e20425d7842667e54f709e50c977a08d3943a42cc4b5d1f292adf48d91cf9e082de185f9c0628a3de281303061d92605e1fcedd646fe713d

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Trickbot x86 loader

      Detected Trickbot's x86 loader that unpacks the x86 payload.

    • Executes dropped EXE

MITRE ATT&CK Matrix

Tasks