General

  • Target

    5a3c4ba3625e90eb521969063942c5724424d89d9ca61bda3b0a5968c29829ab

  • Size

    364KB

  • Sample

    220625-b73tjahdhr

  • MD5

    d5d3334aefcd6e06812c16fc1ff0882c

  • SHA1

    f3baad9a3594a36020c28ecf9fe6eb67fcbb9c93

  • SHA256

    5a3c4ba3625e90eb521969063942c5724424d89d9ca61bda3b0a5968c29829ab

  • SHA512

    619aa01f9fdf8dc0fa1e1f7a110dd070ec2f6e2b10e3f015e887d286a377f29a71e7b8e4b07502d67481190ea0abadcf03c6cb21a3378166cebed3e0fec80c3b

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Targets

    • Target

      5a3c4ba3625e90eb521969063942c5724424d89d9ca61bda3b0a5968c29829ab

    • Size

      364KB

    • MD5

      d5d3334aefcd6e06812c16fc1ff0882c

    • SHA1

      f3baad9a3594a36020c28ecf9fe6eb67fcbb9c93

    • SHA256

      5a3c4ba3625e90eb521969063942c5724424d89d9ca61bda3b0a5968c29829ab

    • SHA512

      619aa01f9fdf8dc0fa1e1f7a110dd070ec2f6e2b10e3f015e887d286a377f29a71e7b8e4b07502d67481190ea0abadcf03c6cb21a3378166cebed3e0fec80c3b

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Dave packer

      Detects executable using a packer named 'Dave' by the community, based on a string at the end.

MITRE ATT&CK Matrix

Tasks