General

  • Target

    450b2c49dc457fb73c08bc70651630c1f8479c5b0b5f17d6b45a5fb0c03cbd63

  • Size

    321KB

  • Sample

    211223-tfc3xababl

  • MD5

    11401d5f11e8c133af5f2c08a1057666

  • SHA1

    fc0b56b64bb10a47b798f6575a58f7aa8c21dd30

  • SHA256

    450b2c49dc457fb73c08bc70651630c1f8479c5b0b5f17d6b45a5fb0c03cbd63

  • SHA512

    71a697a302c22d9a44c43dd46a4eff4ca41cb11c05f40151e0a0ddf8aeadb8e7f3d8ab6cbac6b74f6af3747dc53757c2d4dac48980d81761637804ae2897181f

Malware Config

Extracted

Family

trickbot

Version

100021

Botnet

rob144

C2

181.129.85.98:443

189.112.119.205:443

189.51.118.78:443

186.121.214.106:443

49.176.188.184:443

61.69.102.170:443

213.32.252.221:443

89.46.216.2:443

103.36.79.3:443

103.108.97.51:443

95.140.217.242:443

41.175.22.226:443

190.109.169.161:443

186.159.12.18:443

190.109.171.17:443

181.196.148.202:443

186.47.75.58:443

186.42.212.30:443

190.214.21.14:443

187.108.32.133:443

Attributes
  • autorun

ecc_pubkey.base64

Targets

    • Target

      450b2c49dc457fb73c08bc70651630c1f8479c5b0b5f17d6b45a5fb0c03cbd63

    • Size

      321KB

    • MD5

      11401d5f11e8c133af5f2c08a1057666

    • SHA1

      fc0b56b64bb10a47b798f6575a58f7aa8c21dd30

    • SHA256

      450b2c49dc457fb73c08bc70651630c1f8479c5b0b5f17d6b45a5fb0c03cbd63

    • SHA512

      71a697a302c22d9a44c43dd46a4eff4ca41cb11c05f40151e0a0ddf8aeadb8e7f3d8ab6cbac6b74f6af3747dc53757c2d4dac48980d81761637804ae2897181f

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2

      suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2

MITRE ATT&CK Matrix

Tasks