General

  • Target

    redbutton.png

  • Size

    684KB

  • Sample

    210506-p45hs6ha9j

  • MD5

    21eb9b5b1d887bb389530811600fa9a3

  • SHA1

    da5f52ca735f10b98b1d6aca7dd86a1cde04fbbd

  • SHA256

    21382e955d23c9c2ff9aa617070f33f898745d568b82338c9a4c1a1652ae5a12

  • SHA512

    9e142a3a095b7e79a9ae5b05c32eb4ce96430d45b4a010239f3e0afb0e02cd79e7ccef4e3ae0a91e7ecd3a19653e7ecf7e843c754780114bc0deaae9510b5778

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot95

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Targets

    • Target

      redbutton.png

    • Size

      684KB

    • MD5

      21eb9b5b1d887bb389530811600fa9a3

    • SHA1

      da5f52ca735f10b98b1d6aca7dd86a1cde04fbbd

    • SHA256

      21382e955d23c9c2ff9aa617070f33f898745d568b82338c9a4c1a1652ae5a12

    • SHA512

      9e142a3a095b7e79a9ae5b05c32eb4ce96430d45b4a010239f3e0afb0e02cd79e7ccef4e3ae0a91e7ecd3a19653e7ecf7e843c754780114bc0deaae9510b5778

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

MITRE ATT&CK Matrix

Tasks