General

  • Target

    aredplane.png

  • Size

    588KB

  • Sample

    211019-r9atjagae8

  • MD5

    35874bb0db7d5712d1dfa229f8033aab

  • SHA1

    ecb9bc6117c3c619901055206b3fcc9c70a9d330

  • SHA256

    968a796e04e6cf1ee9bcfb89923369373056790e9d37afaaeeacbb427f5a891f

  • SHA512

    b4c0a36b42bb3fe2848949afcb4fda0cf1b0e5ab07971ee9a62609ad5eee1d570657eec22de9415db0b7195f642061ba38a9b3d53e0332ca9259b01e06b63de1

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Targets

    • Target

      aredplane.png

    • Size

      588KB

    • MD5

      35874bb0db7d5712d1dfa229f8033aab

    • SHA1

      ecb9bc6117c3c619901055206b3fcc9c70a9d330

    • SHA256

      968a796e04e6cf1ee9bcfb89923369373056790e9d37afaaeeacbb427f5a891f

    • SHA512

      b4c0a36b42bb3fe2848949afcb4fda0cf1b0e5ab07971ee9a62609ad5eee1d570657eec22de9415db0b7195f642061ba38a9b3d53e0332ca9259b01e06b63de1

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix

Tasks