General

  • Target

    a367dfc628c9211b8d0b6d671f2e6643f375c5310c77c8448a043b5e4ce0a873

  • Size

    360KB

  • Sample

    200218-l1xcqd19cx

  • MD5

    50bfb7cbaa0f57422f98403ae307f97f

  • SHA1

    6ca75dc3922b7a63640a4b3c4c78bf75fc111a75

  • SHA256

    a367dfc628c9211b8d0b6d671f2e6643f375c5310c77c8448a043b5e4ce0a873

  • SHA512

    7d4694d87e20e28c043c2111ae24058178cbfb57be338bb11e0749b47f19032743e0bbe0a73887687e2f93445a2271b3f671eb0691145a9001824c127e28f047

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

jim666

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Targets

    • Target

      a367dfc628c9211b8d0b6d671f2e6643f375c5310c77c8448a043b5e4ce0a873

    • Size

      360KB

    • MD5

      50bfb7cbaa0f57422f98403ae307f97f

    • SHA1

      6ca75dc3922b7a63640a4b3c4c78bf75fc111a75

    • SHA256

      a367dfc628c9211b8d0b6d671f2e6643f375c5310c77c8448a043b5e4ce0a873

    • SHA512

      7d4694d87e20e28c043c2111ae24058178cbfb57be338bb11e0749b47f19032743e0bbe0a73887687e2f93445a2271b3f671eb0691145a9001824c127e28f047

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Trickbot x86 loader

      Detected Trickbot's x86 loader that unpacks the x86 payload.

    • Executes dropped EXE

MITRE ATT&CK Matrix

Tasks