General

  • Target

    esmallruby.png

  • Size

    516KB

  • Sample

    210925-kv2v5sagdm

  • MD5

    b7d73779c34516503f1f4fd180638ece

  • SHA1

    6da0fa29200ae2c92cc49eba856cfe6febfbacc6

  • SHA256

    444aea051fe6b6be34128ba5f9ca77e92c97cb99225174bc8f8998dbb4993930

  • SHA512

    64eba6d388b120ede4cda126d9fbe25e26cb03f66cbbb9af65b2d0f9ba118e3ba73e0c3020f6c9f629302e13f4ae5282eb5073aa8b0948f01cf2de9351a5886c

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

tot153

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Targets

    • Target

      esmallruby.png

    • Size

      516KB

    • MD5

      b7d73779c34516503f1f4fd180638ece

    • SHA1

      6da0fa29200ae2c92cc49eba856cfe6febfbacc6

    • SHA256

      444aea051fe6b6be34128ba5f9ca77e92c97cb99225174bc8f8998dbb4993930

    • SHA512

      64eba6d388b120ede4cda126d9fbe25e26cb03f66cbbb9af65b2d0f9ba118e3ba73e0c3020f6c9f629302e13f4ae5282eb5073aa8b0948f01cf2de9351a5886c

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix

Tasks