General

  • Target

    25abd087c30f790cbe4ee36f54362bbb0a1b10bfe756c0869e51c6f4ae5a2304

  • Size

    364KB

  • Sample

    220708-kp4gsacaa3

  • MD5

    8a777233603d70aaa31da417fb2dd009

  • SHA1

    65f645e071e0c5fd80cfe846670e9ff7c7b23256

  • SHA256

    25abd087c30f790cbe4ee36f54362bbb0a1b10bfe756c0869e51c6f4ae5a2304

  • SHA512

    dfbf57a8ec16ed761ab1dfa2a6f8bd60d015bc3bb8f02f8f636fe4bb46473d8be14126a85f08d52aefe52835ed357187cf7e643aae474e015746cf72d8a231c9

Malware Config

Extracted

Family

trickbot

Version

1000507

Botnet

ono38

C2

51.89.115.112:443

185.141.27.225:443

151.80.212.114:443

5.182.210.178:443

188.119.113.60:443

91.235.129.199:443

185.234.72.193:443

194.5.250.200:443

185.14.29.141:443

185.99.2.197:443

185.234.72.50:443

194.5.250.201:443

108.170.61.186:443

217.12.209.159:443

185.99.2.44:443

51.89.115.108:443

164.68.120.58:443

164.132.255.19:443

148.251.185.164:443

94.250.250.69:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Targets

    • Target

      25abd087c30f790cbe4ee36f54362bbb0a1b10bfe756c0869e51c6f4ae5a2304

    • Size

      364KB

    • MD5

      8a777233603d70aaa31da417fb2dd009

    • SHA1

      65f645e071e0c5fd80cfe846670e9ff7c7b23256

    • SHA256

      25abd087c30f790cbe4ee36f54362bbb0a1b10bfe756c0869e51c6f4ae5a2304

    • SHA512

      dfbf57a8ec16ed761ab1dfa2a6f8bd60d015bc3bb8f02f8f636fe4bb46473d8be14126a85f08d52aefe52835ed357187cf7e643aae474e015746cf72d8a231c9

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Dave packer

      Detects executable using a packer named 'Dave' by the community, based on a string at the end.

MITRE ATT&CK Matrix

Tasks