General

  • Target

    9f7a49d2422273d286c46bafc73ca95f241ab1734f17157b79e880ab8b47c226

  • Size

    306KB

  • Sample

    211223-tfc3xaabf9

  • MD5

    fae1a996bb9c0077e309fb30905ce5dc

  • SHA1

    1510bc5f2595ca52276eb503bdc581699fd0633d

  • SHA256

    9f7a49d2422273d286c46bafc73ca95f241ab1734f17157b79e880ab8b47c226

  • SHA512

    accb096cacdb10f2274e49b15488e3d5531a09603585943b5a09db6f53c6704a94f5ae4159f15bb73b4f29f79e22c0fc20e55d071dcb98a1a0fd7c95cacde3f5

Malware Config

Extracted

Family

trickbot

Version

100021

Botnet

rob144

C2

181.129.85.98:443

189.112.119.205:443

189.51.118.78:443

186.121.214.106:443

49.176.188.184:443

61.69.102.170:443

213.32.252.221:443

89.46.216.2:443

103.36.79.3:443

103.108.97.51:443

95.140.217.242:443

41.175.22.226:443

190.109.169.161:443

186.159.12.18:443

190.109.171.17:443

181.196.148.202:443

186.47.75.58:443

186.42.212.30:443

190.214.21.14:443

187.108.32.133:443

Attributes
  • autorun

ecc_pubkey.base64

Targets

    • Target

      9f7a49d2422273d286c46bafc73ca95f241ab1734f17157b79e880ab8b47c226

    • Size

      306KB

    • MD5

      fae1a996bb9c0077e309fb30905ce5dc

    • SHA1

      1510bc5f2595ca52276eb503bdc581699fd0633d

    • SHA256

      9f7a49d2422273d286c46bafc73ca95f241ab1734f17157b79e880ab8b47c226

    • SHA512

      accb096cacdb10f2274e49b15488e3d5531a09603585943b5a09db6f53c6704a94f5ae4159f15bb73b4f29f79e22c0fc20e55d071dcb98a1a0fd7c95cacde3f5

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix

Tasks