General

  • Target

    7ed016792037914f479c5eac03b750e6

  • Size

    706KB

  • Sample

    211021-wbp8saaeg6

  • MD5

    7ed016792037914f479c5eac03b750e6

  • SHA1

    83a791f9319a451b08a200bc2f523d1da760e267

  • SHA256

    af7526d30d40da60e83b0423f338f0740886321eadaae86ce16c10af44e44c3e

  • SHA512

    4c680b7f55ea90facba6a4d8b525503cf47467089fbfdb458c1660be1c974477e52b02ec403f86bb31afb3594f4589e7d301e3287469d2e9d4154ebc53acdc22

Malware Config

Extracted

Family

trickbot

Version

100019

Botnet

rob136

C2

65.152.201.203:443

185.56.175.122:443

46.99.175.217:443

179.189.229.254:443

46.99.175.149:443

181.129.167.82:443

216.166.148.187:443

46.99.188.223:443

128.201.76.252:443

62.99.79.77:443

60.51.47.65:443

24.162.214.166:443

45.36.99.184:443

97.83.40.67:443

184.74.99.214:443

103.105.254.17:443

62.99.76.213:443

82.159.149.52:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Targets

    • Target

      7ed016792037914f479c5eac03b750e6

    • Size

      706KB

    • MD5

      7ed016792037914f479c5eac03b750e6

    • SHA1

      83a791f9319a451b08a200bc2f523d1da760e267

    • SHA256

      af7526d30d40da60e83b0423f338f0740886321eadaae86ce16c10af44e44c3e

    • SHA512

      4c680b7f55ea90facba6a4d8b525503cf47467089fbfdb458c1660be1c974477e52b02ec403f86bb31afb3594f4589e7d301e3287469d2e9d4154ebc53acdc22

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix

Tasks