General

  • Target

    SecuriteInfo.com.Heur.27256.32226

  • Size

    192KB

  • Sample

    210309-as8qlp6kbe

  • MD5

    7500c42100f4998290e543d5889b5e28

  • SHA1

    bfb8d8db3c3b64d04ae77f8943c6c0cb10809f1a

  • SHA256

    6c9e3cfb53217e1838c60deba9f8b40e6cae60c8155a7ed8cc6344ab04beefa7

  • SHA512

    877b33242c182044627790ad039a5ac6b1df29121159c27e75e5b0757d709dd9c2142580ae48f65f986063cccb2c83e92e0783a8c99297a8e554a904030a13a3

Malware Config

Extracted

Language
xlm4.0
Source
URLs
xlm40.dropper

http://gogorv.net/parseopml/intel.php

Extracted

Family

trickbot

Version

100013

Botnet

rob72

C2

103.225.138.94:449

122.2.28.70:449

123.200.26.246:449

131.255.106.152:449

142.112.79.223:449

154.126.176.30:449

180.92.238.186:449

187.20.217.129:449

201.20.118.122:449

202.91.41.138:449

95.210.118.90:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Targets

    • Target

      SecuriteInfo.com.Heur.27256.32226

    • Size

      192KB

    • MD5

      7500c42100f4998290e543d5889b5e28

    • SHA1

      bfb8d8db3c3b64d04ae77f8943c6c0cb10809f1a

    • SHA256

      6c9e3cfb53217e1838c60deba9f8b40e6cae60c8155a7ed8cc6344ab04beefa7

    • SHA512

      877b33242c182044627790ad039a5ac6b1df29121159c27e75e5b0757d709dd9c2142580ae48f65f986063cccb2c83e92e0783a8c99297a8e554a904030a13a3

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Templ.dll packer

      Detects Templ.dll packer which usually loads Trickbot.

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks