General

  • Target

    a2d3045e944efcb0c00f26024076bbbbec6aa770b31afd6ca6072d4e99f03b1b.exe

  • Size

    329KB

  • Sample

    200630-t5f5y91v76

  • MD5

    24e5148d28dc14a7b8bce1b37322ceec

  • SHA1

    0b73d8dc9bba8dbd800e72e1828392c951a5e72c

  • SHA256

    a2d3045e944efcb0c00f26024076bbbbec6aa770b31afd6ca6072d4e99f03b1b

  • SHA512

    d74dab65587c095fb657ccebeb387880b5e53fee5cf637a124017d30a257c6fd167919cbc751f21e748c9145393537bb178631b7f15545ace43c5bee1ce316d9

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

ono48

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Targets

    • Target

      a2d3045e944efcb0c00f26024076bbbbec6aa770b31afd6ca6072d4e99f03b1b.exe

    • Size

      329KB

    • MD5

      24e5148d28dc14a7b8bce1b37322ceec

    • SHA1

      0b73d8dc9bba8dbd800e72e1828392c951a5e72c

    • SHA256

      a2d3045e944efcb0c00f26024076bbbbec6aa770b31afd6ca6072d4e99f03b1b

    • SHA512

      d74dab65587c095fb657ccebeb387880b5e53fee5cf637a124017d30a257c6fd167919cbc751f21e748c9145393537bb178631b7f15545ace43c5bee1ce316d9

    Score
    10/10
    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

MITRE ATT&CK Matrix

Tasks