General

  • Target

    SecuriteInfo.com.Heur.31681.20936

  • Size

    280KB

  • Sample

    210503-xvsy15fmve

  • MD5

    6f7f78fa1fbe9be8fbe20812658c43aa

  • SHA1

    d3f78f528a797c2e97af9f25e189bc43d98f2eae

  • SHA256

    4d05d391297e3c4ec1bc4047bd3e104f37123c709797854053966ced43f492fb

  • SHA512

    133b86d12ad499a3a84d87b0d631dc293a74c368e1a66f2b2d47a91127f94a00a2d63829dc149022c4ea405ea3738b19bf886c054c43cfe17f29c903eb0ba49d

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

https://deluciaspizza.com/netmouser.dll

Extracted

Family

trickbot

Version

2000029

Botnet

net9

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrabb
    Name:pwgrabc
ecc_pubkey.base64

Targets

    • Target

      SecuriteInfo.com.Heur.31681.20936

    • Size

      280KB

    • MD5

      6f7f78fa1fbe9be8fbe20812658c43aa

    • SHA1

      d3f78f528a797c2e97af9f25e189bc43d98f2eae

    • SHA256

      4d05d391297e3c4ec1bc4047bd3e104f37123c709797854053966ced43f492fb

    • SHA512

      133b86d12ad499a3a84d87b0d631dc293a74c368e1a66f2b2d47a91127f94a00a2d63829dc149022c4ea405ea3738b19bf886c054c43cfe17f29c903eb0ba49d

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Templ.dll packer

      Detects Templ.dll packer which usually loads Trickbot.

    • Downloads MZ/PE file

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks