General

  • Target

    6f4c8153ff6cf71054a38d2299d45e2a53d8a764298d91ac58153a216687f7e9

  • Size

    364KB

  • Sample

    220625-b82mvsbhd5

  • MD5

    98cb48c4f530cf2f83bba2d3c7bfa5fe

  • SHA1

    f6fa98f5d7ef441c00774b6a4c48a050ce3d23cf

  • SHA256

    6f4c8153ff6cf71054a38d2299d45e2a53d8a764298d91ac58153a216687f7e9

  • SHA512

    534ce6d67b0514526bc8d8d5c01ba77ead63afcb2a26666fa65db746a3426a54b16ca9b872f9379b97d285c94aca5f08f610103c82c1ce79b474c65e54025de1

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Targets

    • Target

      6f4c8153ff6cf71054a38d2299d45e2a53d8a764298d91ac58153a216687f7e9

    • Size

      364KB

    • MD5

      98cb48c4f530cf2f83bba2d3c7bfa5fe

    • SHA1

      f6fa98f5d7ef441c00774b6a4c48a050ce3d23cf

    • SHA256

      6f4c8153ff6cf71054a38d2299d45e2a53d8a764298d91ac58153a216687f7e9

    • SHA512

      534ce6d67b0514526bc8d8d5c01ba77ead63afcb2a26666fa65db746a3426a54b16ca9b872f9379b97d285c94aca5f08f610103c82c1ce79b474c65e54025de1

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Dave packer

      Detects executable using a packer named 'Dave' by the community, based on a string at the end.

MITRE ATT&CK Matrix

Tasks