General

  • Target

    b334ee94717042f0eec8afc014711302.dll

  • Size

    544KB

  • Sample

    210721-297qrq66le

  • MD5

    b334ee94717042f0eec8afc014711302

  • SHA1

    697bfc0d601e704cf603506adda8590a3b5832e8

  • SHA256

    fe91dea9457e5d92d63cb97758a278939ef33b0529bce694dba57d2db5caedee

  • SHA512

    41bde9e3b0ba17377214482e3dda7f32a1d1dde208ed727699747d443d79d1567b1fb568ec251a731a5707f127f321e8ad73ca488edd33e8292b32c92ab5aee2

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Targets

    • Target

      b334ee94717042f0eec8afc014711302.dll

    • Size

      544KB

    • MD5

      b334ee94717042f0eec8afc014711302

    • SHA1

      697bfc0d601e704cf603506adda8590a3b5832e8

    • SHA256

      fe91dea9457e5d92d63cb97758a278939ef33b0529bce694dba57d2db5caedee

    • SHA512

      41bde9e3b0ba17377214482e3dda7f32a1d1dde208ed727699747d443d79d1567b1fb568ec251a731a5707f127f321e8ad73ca488edd33e8292b32c92ab5aee2

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix

Tasks