General

  • Target

    SecuriteInfo.com.Heur.31967.5437

  • Size

    192KB

  • Sample

    210309-7hsx8vsxta

  • MD5

    8a297fac82e43861f2791a44fa4d8beb

  • SHA1

    e502f916b70c0bae45f680ad576d37622c58e582

  • SHA256

    a962f0b1a1dd1c1012132fa336e6f81461f139d13c4fa4c710056dd3217f5a98

  • SHA512

    5f9769785990d19460c2339c592e58d3789bdc27c2a0bfd7063ccedc0bb6a034da038252f248988f30078b44d83f4853b06f3217dc221357fd04fc71e2d3a4fd

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://gogorv.net/parseopml/intel.php

Extracted

Family

trickbot

Version

100013

Botnet

rob72

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Targets

    • Target

      SecuriteInfo.com.Heur.31967.5437

    • Size

      192KB

    • MD5

      8a297fac82e43861f2791a44fa4d8beb

    • SHA1

      e502f916b70c0bae45f680ad576d37622c58e582

    • SHA256

      a962f0b1a1dd1c1012132fa336e6f81461f139d13c4fa4c710056dd3217f5a98

    • SHA512

      5f9769785990d19460c2339c592e58d3789bdc27c2a0bfd7063ccedc0bb6a034da038252f248988f30078b44d83f4853b06f3217dc221357fd04fc71e2d3a4fd

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Templ.dll packer

      Detects Templ.dll packer which usually loads Trickbot.

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks