General

  • Target

    CHIL65GHFR.dll

  • Size

    360KB

  • Sample

    200712-rwv18sbwaa

  • MD5

    2339e18e251bd2a064cf357761f3dd20

  • SHA1

    8696b328a0b7c630848ffadd8d5bffa8ad476c84

  • SHA256

    3611be7ee60f1adb4a14f2d5d307d7375fb8a9013d0ae24af5e639bcc524a595

  • SHA512

    1b598343dad1094772c6cb3aa843b11da117fbd2ccbd9d2bb51a81a19f5bd3144ea06404ab8e7f7839e6a4838d9a86e0e701f0f9795f00e5f21390268d28994a

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

chil65

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Targets

    • Target

      CHIL65GHFR.dll

    • Size

      360KB

    • MD5

      2339e18e251bd2a064cf357761f3dd20

    • SHA1

      8696b328a0b7c630848ffadd8d5bffa8ad476c84

    • SHA256

      3611be7ee60f1adb4a14f2d5d307d7375fb8a9013d0ae24af5e639bcc524a595

    • SHA512

      1b598343dad1094772c6cb3aa843b11da117fbd2ccbd9d2bb51a81a19f5bd3144ea06404ab8e7f7839e6a4838d9a86e0e701f0f9795f00e5f21390268d28994a

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Templ.dll packer

      Detects Templ.dll packer which usually loads Trickbot.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks