General

  • Target

    SecuriteInfo.com.Heur.1259.27857

  • Size

    192KB

  • Sample

    210309-h7ea6j97g2

  • MD5

    f32afde8dfb244d8e9afc9d2952b8318

  • SHA1

    9e19bf42d5f80fded78e515c9788b7acb2ea4b1b

  • SHA256

    85f192a954a264402cd5fe9351de358e2a62ec79c8ee752bf1d98b2ffd1c338c

  • SHA512

    4d2a0cb127d68c98ea75cd55a012417350be4ec0c16becb9db59169f7f131fc4dd77bd775e4dc2135c015cdc8d6a62027efc027adf98e79e937df2631999c4f5

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://gogorv.net/parseopml/intel.php

Extracted

Family

trickbot

Version

100013

Botnet

rob72

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Targets

    • Target

      SecuriteInfo.com.Heur.1259.27857

    • Size

      192KB

    • MD5

      f32afde8dfb244d8e9afc9d2952b8318

    • SHA1

      9e19bf42d5f80fded78e515c9788b7acb2ea4b1b

    • SHA256

      85f192a954a264402cd5fe9351de358e2a62ec79c8ee752bf1d98b2ffd1c338c

    • SHA512

      4d2a0cb127d68c98ea75cd55a012417350be4ec0c16becb9db59169f7f131fc4dd77bd775e4dc2135c015cdc8d6a62027efc027adf98e79e937df2631999c4f5

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Templ.dll packer

      Detects Templ.dll packer which usually loads Trickbot.

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks