General

  • Target

    SecuriteInfo.com.Heur.20491.4771

  • Size

    192KB

  • Sample

    210309-jawlfwfhzj

  • MD5

    a7bee5a5d096719b81da34591415d866

  • SHA1

    1e94940395b2052e7a314d56e90d9ae25f116b30

  • SHA256

    e2a455e64ed4f48545fc175f8c867160cad738690e5ce6d2e7bc8cbe3a0ce6af

  • SHA512

    bb8613cd1e4bfb5d35955a1227a1455d7e68448d92c5d0d0340371c62826898329ec353f35424bf92bb6f4e620383b90beefae6e9ea1bef25204f1dd17a5fe8c

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://gogorv.net/parseopml/intel.php

Extracted

Family

trickbot

Version

100013

Botnet

rob72

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Targets

    • Target

      SecuriteInfo.com.Heur.20491.4771

    • Size

      192KB

    • MD5

      a7bee5a5d096719b81da34591415d866

    • SHA1

      1e94940395b2052e7a314d56e90d9ae25f116b30

    • SHA256

      e2a455e64ed4f48545fc175f8c867160cad738690e5ce6d2e7bc8cbe3a0ce6af

    • SHA512

      bb8613cd1e4bfb5d35955a1227a1455d7e68448d92c5d0d0340371c62826898329ec353f35424bf92bb6f4e620383b90beefae6e9ea1bef25204f1dd17a5fe8c

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Templ.dll packer

      Detects Templ.dll packer which usually loads Trickbot.

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks