General

  • Target

    4524.js

  • Size

    344KB

  • Sample

    210720-1kfjcqytmn

  • MD5

    1e15caad81dbf43c24c3517c6658c138

  • SHA1

    5a0e8e9cdc2a8b5a575c8f55674fa675ff49eef2

  • SHA256

    185ac740c3516c3a6461b15d9b94047d6b48c0bd2184a03087890b573ace2884

  • SHA512

    dd094e3e20987d6951da8e7069bff408b09293a6c67077a77d6721b801754a2cf4bee895b67bac4a65d0a0f49a57be180b059f4334d9ecd825497c6d07da00fd

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://109.248.201.26/lovemetertok.php

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Targets

    • Target

      4524.js

    • Size

      344KB

    • MD5

      1e15caad81dbf43c24c3517c6658c138

    • SHA1

      5a0e8e9cdc2a8b5a575c8f55674fa675ff49eef2

    • SHA256

      185ac740c3516c3a6461b15d9b94047d6b48c0bd2184a03087890b573ace2884

    • SHA512

      dd094e3e20987d6951da8e7069bff408b09293a6c67077a77d6721b801754a2cf4bee895b67bac4a65d0a0f49a57be180b059f4334d9ecd825497c6d07da00fd

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks