General

  • Target

    b7fb82c886a2aa63b7c2120fbcccbb0def70b88996e00d57e0643810d073ac65

  • Size

    346KB

  • Sample

    211223-thsw5sbcc6

  • MD5

    b9199522d3f6819ba173072613552999

  • SHA1

    f6618f1f686d92c65777ee03126b5166c70207d3

  • SHA256

    b7fb82c886a2aa63b7c2120fbcccbb0def70b88996e00d57e0643810d073ac65

  • SHA512

    7eac9eb940fcc04d958d47c0e1a5b47c7f954b4611c044a7c4214b0ac4e3d64569d6ac4140648619c3572b644f91eacf1e261fc964100e5745562a072418b1de

Malware Config

Extracted

Family

trickbot

Version

100021

Botnet

rob144

C2

181.129.85.98:443

189.112.119.205:443

189.51.118.78:443

186.121.214.106:443

49.176.188.184:443

61.69.102.170:443

213.32.252.221:443

89.46.216.2:443

103.36.79.3:443

103.108.97.51:443

95.140.217.242:443

41.175.22.226:443

190.109.169.161:443

186.159.12.18:443

190.109.171.17:443

181.196.148.202:443

186.47.75.58:443

186.42.212.30:443

190.214.21.14:443

187.108.32.133:443

Attributes
  • autorun

ecc_pubkey.base64

Targets

    • Target

      b7fb82c886a2aa63b7c2120fbcccbb0def70b88996e00d57e0643810d073ac65

    • Size

      346KB

    • MD5

      b9199522d3f6819ba173072613552999

    • SHA1

      f6618f1f686d92c65777ee03126b5166c70207d3

    • SHA256

      b7fb82c886a2aa63b7c2120fbcccbb0def70b88996e00d57e0643810d073ac65

    • SHA512

      7eac9eb940fcc04d958d47c0e1a5b47c7f954b4611c044a7c4214b0ac4e3d64569d6ac4140648619c3572b644f91eacf1e261fc964100e5745562a072418b1de

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

MITRE ATT&CK Matrix

Tasks