General

  • Target

    6478f8264670d69dce28a3101aca4ff6

  • Size

    356KB

  • Sample

    210924-h55nnsgcc6

  • MD5

    6478f8264670d69dce28a3101aca4ff6

  • SHA1

    fa7c3a32f18492f2220078ab432565ca1003e426

  • SHA256

    a3169da61f96b181fc44fd514040fce58c1cc54dd9fb31da42fc2a98db0de7a6

  • SHA512

    deeecdb9d650f26ef29d86af8cc3790024fc942d687d6cfde03d6a11490731a50352518a614c27b5806d5c1a8c218dc370e2bba2007ea402d65fe6b5f48dec54

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

lip124

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Targets

    • Target

      6478f8264670d69dce28a3101aca4ff6

    • Size

      356KB

    • MD5

      6478f8264670d69dce28a3101aca4ff6

    • SHA1

      fa7c3a32f18492f2220078ab432565ca1003e426

    • SHA256

      a3169da61f96b181fc44fd514040fce58c1cc54dd9fb31da42fc2a98db0de7a6

    • SHA512

      deeecdb9d650f26ef29d86af8cc3790024fc942d687d6cfde03d6a11490731a50352518a614c27b5806d5c1a8c218dc370e2bba2007ea402d65fe6b5f48dec54

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix

Tasks