General

  • Target

    2c6d087d1e69ec2addf164ae93114683

  • Size

    976KB

  • Sample

    201117-85y4h7z4te

  • MD5

    f09196398ba23dcecb1310d1bd8d9803

  • SHA1

    13e6c1a9aeb310920534cae9bdee7d2414ac1240

  • SHA256

    cd5a158e8108ac8d7621fd3c5e5acfbd8a894a7f3128558d4c120e1d6c3d359a

  • SHA512

    3e378df3521fb528030ec3afb311afd1dc2d7879fbd796c31b5c1381a966bdfd2586b821133f62ead2eb6f136fba8c209b39349357d32104f5470c32f30a5155

Malware Config

Extracted

Family

trickbot

Version

1000497

Botnet

lib661

C2

5.182.210.226:443

5.182.210.246:443

82.146.62.52:443

198.8.91.10:443

195.123.221.53:443

51.89.115.116:443

164.68.120.56:443

85.204.116.237:443

5.2.75.167:443

93.189.42.146:443

185.252.144.174:443

81.177.165.145:443

217.107.34.151:443

146.185.219.165:443

194.87.238.87:443

146.185.253.18:443

194.5.250.155:443

195.123.216.223:443

185.99.2.160:443

5.182.210.230:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Targets

    • Target

      2c6d087d1e69ec2addf164ae93114683

    • Size

      976KB

    • MD5

      f09196398ba23dcecb1310d1bd8d9803

    • SHA1

      13e6c1a9aeb310920534cae9bdee7d2414ac1240

    • SHA256

      cd5a158e8108ac8d7621fd3c5e5acfbd8a894a7f3128558d4c120e1d6c3d359a

    • SHA512

      3e378df3521fb528030ec3afb311afd1dc2d7879fbd796c31b5c1381a966bdfd2586b821133f62ead2eb6f136fba8c209b39349357d32104f5470c32f30a5155

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Trickbot x86 loader

      Detected Trickbot's x86 loader that unpacks the x86 payload.

    • Dave packer

      Detects executable packed with a packer named 'Dave' from the community, due to a string at the end of it.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix

Tasks