General

  • Target

    lovemetertok.exe

  • Size

    544KB

  • Sample

    210721-j77z85eqpe

  • MD5

    ea252a83f501a1fd293d4a649cce274a

  • SHA1

    1a2803c5804ca9d68f6b59546493db6f95680d61

  • SHA256

    7bc0a27df5b8420ca23081fb973bb68729bab7b6229513c81019f7be76deb8e1

  • SHA512

    058973e14f927c970797a49d5c850bcad13ea7a9cd8c08baa422d5a4d0345644c5d2f8742271cc2d384c68da011678a3092a7d8fc370326ae63c6a7e4e4c6368

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Targets

    • Target

      lovemetertok.exe

    • Size

      544KB

    • MD5

      ea252a83f501a1fd293d4a649cce274a

    • SHA1

      1a2803c5804ca9d68f6b59546493db6f95680d61

    • SHA256

      7bc0a27df5b8420ca23081fb973bb68729bab7b6229513c81019f7be76deb8e1

    • SHA512

      058973e14f927c970797a49d5c850bcad13ea7a9cd8c08baa422d5a4d0345644c5d2f8742271cc2d384c68da011678a3092a7d8fc370326ae63c6a7e4e4c6368

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix

Tasks