General

  • Target

    redbutton.png

  • Size

    740KB

  • Sample

    210508-ms29x8awpx

  • MD5

    8e20c994daaeeba5e4d70760d73cf52e

  • SHA1

    d06b99a511bbd787ac5aed453af8d64e160816fb

  • SHA256

    2f3c6660f3aa00ef8039afb3efadfe91abf8cf5b5d6ac000e114e91d636e11f7

  • SHA512

    d6535b086a06ae5eaee2e4c7abe63ea49e0252200fda328655c2d3b59f867315dfbdb144233ea7666d7991ecb17b74cb7e7721b99c69895b23cefc44c2511a12

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

tot96

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Targets

    • Target

      redbutton.png

    • Size

      740KB

    • MD5

      8e20c994daaeeba5e4d70760d73cf52e

    • SHA1

      d06b99a511bbd787ac5aed453af8d64e160816fb

    • SHA256

      2f3c6660f3aa00ef8039afb3efadfe91abf8cf5b5d6ac000e114e91d636e11f7

    • SHA512

      d6535b086a06ae5eaee2e4c7abe63ea49e0252200fda328655c2d3b59f867315dfbdb144233ea7666d7991ecb17b74cb7e7721b99c69895b23cefc44c2511a12

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix

Tasks