Resubmissions

25-07-2021 16:11

210725-slk5lqhnmj 10

25-07-2021 09:40

210725-87qwjh3mrs 10

General

  • Target

    28a03c490f1c8cdb0e8baaf0843e0202a7f9158bdd1a4b69eedeed925189282e

  • Size

    756KB

  • Sample

    210725-slk5lqhnmj

  • MD5

    42b2c552fad417b6e98e8a44e0f6b993

  • SHA1

    db83dc775dcf2ab58acbbcdb0cef741f4ca963f9

  • SHA256

    28a03c490f1c8cdb0e8baaf0843e0202a7f9158bdd1a4b69eedeed925189282e

  • SHA512

    38430652faa1b76448e6dace965caa97817102ce852da1fceec63fa5ab717f8f544b185b80f2c71821fdc834468664fea547ee55f1cc4cbe9063d4225f60b2dd

Malware Config

Extracted

Family

trickbot

Version

100018

Botnet

rob111

C2

38.110.103.124:443

185.56.76.28:443

204.138.26.60:443

60.51.47.65:443

74.85.157.139:443

68.69.26.182:443

38.110.103.136:443

38.110.103.18:443

138.34.28.219:443

185.56.76.94:443

217.115.240.248:443

24.162.214.166:443

80.15.2.105:443

154.58.23.192:443

38.110.100.104:443

45.36.99.184:443

185.56.76.108:443

185.56.76.72:443

138.34.28.35:443

97.83.40.67:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Targets

    • Target

      28a03c490f1c8cdb0e8baaf0843e0202a7f9158bdd1a4b69eedeed925189282e

    • Size

      756KB

    • MD5

      42b2c552fad417b6e98e8a44e0f6b993

    • SHA1

      db83dc775dcf2ab58acbbcdb0cef741f4ca963f9

    • SHA256

      28a03c490f1c8cdb0e8baaf0843e0202a7f9158bdd1a4b69eedeed925189282e

    • SHA512

      38430652faa1b76448e6dace965caa97817102ce852da1fceec63fa5ab717f8f544b185b80f2c71821fdc834468664fea547ee55f1cc4cbe9063d4225f60b2dd

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • suricata: ET MALWARE Trickbot Checkin Response

    • Blocklisted process makes network request

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Execution

Command-Line Interface

1
T1059

Credential Access

Credentials in Files

1
T1081

Discovery

Remote System Discovery

1
T1018

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Tasks