General

  • Target

    lovemetertok.png

  • Size

    596KB

  • Sample

    210721-pb934wmg9j

  • MD5

    0ad4b8df130fcd3317a06a11fe7cef3d

  • SHA1

    27f367c0914f2a0ae9750acf20e72561cf16f72b

  • SHA256

    1c8a67342a601e649f56e32383fecea6d62036a38a7edd2991bfd0e3323fd5f4

  • SHA512

    a739616196745fdbe14a4072e444f1d4ca5c2f63d27645b9932eb03da0b7d928046004de10a33807b6d5fada42c8423a76838214e6890b30388184fd9fcfb382

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob109

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Targets

    • Target

      lovemetertok.png

    • Size

      596KB

    • MD5

      0ad4b8df130fcd3317a06a11fe7cef3d

    • SHA1

      27f367c0914f2a0ae9750acf20e72561cf16f72b

    • SHA256

      1c8a67342a601e649f56e32383fecea6d62036a38a7edd2991bfd0e3323fd5f4

    • SHA512

      a739616196745fdbe14a4072e444f1d4ca5c2f63d27645b9932eb03da0b7d928046004de10a33807b6d5fada42c8423a76838214e6890b30388184fd9fcfb382

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix

Tasks