General

  • Target

    2020-07-10-Trickbot-gtag-chil65-DLL-file.bin

  • Size

    678KB

  • Sample

    200711-t8dey6yrve

  • MD5

    e322b2f7ccc5766cdbecc9966eed8259

  • SHA1

    15c8d99d0c68a33e36e9e0ec3d6b1eb7912173ef

  • SHA256

    67a402b5426a99f38e38a45bb44edebcf44032ff39ca38178b7d42b6934fefa4

  • SHA512

    23b280a0fe918c029b3edf4fb72c52ad7d87cad2f5ca17c30bff430fadaf83375705419777fd0ff1a8ff1e39138002c78ea77ef6c6d22ba9aa67e38d0635b8f1

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

chil65

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Targets

    • Target

      2020-07-10-Trickbot-gtag-chil65-DLL-file.bin

    • Size

      678KB

    • MD5

      e322b2f7ccc5766cdbecc9966eed8259

    • SHA1

      15c8d99d0c68a33e36e9e0ec3d6b1eb7912173ef

    • SHA256

      67a402b5426a99f38e38a45bb44edebcf44032ff39ca38178b7d42b6934fefa4

    • SHA512

      23b280a0fe918c029b3edf4fb72c52ad7d87cad2f5ca17c30bff430fadaf83375705419777fd0ff1a8ff1e39138002c78ea77ef6c6d22ba9aa67e38d0635b8f1

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Templ.dll packer

      Detects Templ.dll packer which usually loads Trickbot.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks