General

  • Target

    99749854426c3791075451b6deb156a119170c1ef91f8eef5e6b381be0b8b1d0

  • Size

    337KB

  • Sample

    211223-ththnscahp

  • MD5

    99c343996f05b92b36dab44428d1532d

  • SHA1

    a9cda06504fd6389b408a46b700dfd9f9c4eefcd

  • SHA256

    99749854426c3791075451b6deb156a119170c1ef91f8eef5e6b381be0b8b1d0

  • SHA512

    acbc7706b6c8f957765c2ef73771ff8c985f6a7a3085f3003abda1c08515d159617078a7926e5ae09021edafb4b60ff5253f9e9828ea5829bb0c915911b9a476

Malware Config

Extracted

Family

trickbot

Version

100021

Botnet

rob144

C2

181.129.85.98:443

189.112.119.205:443

189.51.118.78:443

186.121.214.106:443

49.176.188.184:443

61.69.102.170:443

213.32.252.221:443

89.46.216.2:443

103.36.79.3:443

103.108.97.51:443

95.140.217.242:443

41.175.22.226:443

190.109.169.161:443

186.159.12.18:443

190.109.171.17:443

181.196.148.202:443

186.47.75.58:443

186.42.212.30:443

190.214.21.14:443

187.108.32.133:443

Attributes
  • autorun

ecc_pubkey.base64

Targets

    • Target

      99749854426c3791075451b6deb156a119170c1ef91f8eef5e6b381be0b8b1d0

    • Size

      337KB

    • MD5

      99c343996f05b92b36dab44428d1532d

    • SHA1

      a9cda06504fd6389b408a46b700dfd9f9c4eefcd

    • SHA256

      99749854426c3791075451b6deb156a119170c1ef91f8eef5e6b381be0b8b1d0

    • SHA512

      acbc7706b6c8f957765c2ef73771ff8c985f6a7a3085f3003abda1c08515d159617078a7926e5ae09021edafb4b60ff5253f9e9828ea5829bb0c915911b9a476

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2

      suricata: ET MALWARE Win32/TrickBot CnC Initial Checkin M2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix

Tasks