General

  • Target

    2779286536e35024b6e87e3665205b4c.exe

  • Size

    580KB

  • Sample

    210927-ldyylagcbk

  • MD5

    2779286536e35024b6e87e3665205b4c

  • SHA1

    8506dfc2236ca63f19e31e8d160ae7b780eb02c9

  • SHA256

    6d3fa9881526cd25b4b6c1b3d765ca0627ff07432e8744ac171153d5ab5c43a0

  • SHA512

    c11f5d265a227437d2a36bedd2f2172ae3033f1d2c48178abdb8c8808900b8e2635a83325ca8cae3d4c850930011ba89debd201ded9f70cf564484cd3fa13ea7

Malware Config

Extracted

Family

trickbot

Version

2000033

Botnet

lib153

C2

179.42.137.102:443

191.36.152.198:443

179.42.137.104:443

179.42.137.106:443

179.42.137.108:443

202.183.12.124:443

194.190.18.122:443

103.56.207.230:443

171.103.187.218:449

171.103.189.118:449

18.139.111.104:443

179.42.137.105:443

186.4.193.75:443

171.101.229.2:449

179.42.137.107:443

103.56.43.209:449

179.42.137.110:443

45.181.207.156:443

197.44.54.162:449

179.42.137.109:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Targets

    • Target

      2779286536e35024b6e87e3665205b4c.exe

    • Size

      580KB

    • MD5

      2779286536e35024b6e87e3665205b4c

    • SHA1

      8506dfc2236ca63f19e31e8d160ae7b780eb02c9

    • SHA256

      6d3fa9881526cd25b4b6c1b3d765ca0627ff07432e8744ac171153d5ab5c43a0

    • SHA512

      c11f5d265a227437d2a36bedd2f2172ae3033f1d2c48178abdb8c8808900b8e2635a83325ca8cae3d4c850930011ba89debd201ded9f70cf564484cd3fa13ea7

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix

Tasks