General

  • Target

    CHIL65GHFR.dll

  • Size

    331KB

  • Sample

    200712-jqbq3zfccn

  • MD5

    47799090d15858077ed6089388057577

  • SHA1

    e0beb1afd1c2e5a07a30d440eba98cf9b18cd789

  • SHA256

    7fb688f33ebc7b9c193aa87c8638f78e93511354a187822e7d06c1668f30da82

  • SHA512

    8e65a2e6a09b48a377801a75d68d05545c0d5bf7168191159e0737175f9cb9c69c2fabb39765c28f6cb18bf0268b7f0a9ecc7f4b2f50814461ebf13631043e4d

Malware Config

Extracted

Family

trickbot

Version

1000512

Botnet

chil65

C2

95.171.16.42:443

185.90.61.9:443

5.1.81.68:443

185.99.2.65:443

134.119.191.11:443

85.204.116.100:443

78.108.216.47:443

51.81.112.144:443

194.5.250.121:443

185.14.31.104:443

185.99.2.66:443

107.175.72.141:443

192.3.247.123:443

134.119.191.21:443

85.204.116.216:443

91.235.129.20:443

181.129.104.139:449

181.112.157.42:449

181.129.134.18:449

131.161.253.190:449

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Targets

    • Target

      CHIL65GHFR.dll

    • Size

      331KB

    • MD5

      47799090d15858077ed6089388057577

    • SHA1

      e0beb1afd1c2e5a07a30d440eba98cf9b18cd789

    • SHA256

      7fb688f33ebc7b9c193aa87c8638f78e93511354a187822e7d06c1668f30da82

    • SHA512

      8e65a2e6a09b48a377801a75d68d05545c0d5bf7168191159e0737175f9cb9c69c2fabb39765c28f6cb18bf0268b7f0a9ecc7f4b2f50814461ebf13631043e4d

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Templ.dll packer

      Detects Templ.dll packer which usually loads Trickbot.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Tasks