Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    06-05-2021 21:01

General

  • Target

    chester.dll

  • Size

    449KB

  • MD5

    ac2b2336004ae55d79e225ae4634b9ca

  • SHA1

    a2399efd6b0c947820433f5b48542b61ce16f485

  • SHA256

    e2bba9e894cef89fd6b12d8c2bf19a139e0fd6a3e91684385f84866a6a10d5d8

  • SHA512

    188fe4701944f27464fe67b97552d35078f1d9fdd6478950ce21beb0dcae6938a79cf7bf7aa2068bb1576e1070e9f375cb61f9bb918b3dfa76d79ac18703f98c

Malware Config

Extracted

Family

trickbot

Version

2000029

Botnet

che3

C2

103.66.72.217:443

117.252.68.211:443

103.124.173.35:443

115.73.211.230:443

117.54.250.246:443

131.0.112.122:443

102.176.221.78:443

181.176.161.143:443

154.79.251.172:443

103.111.199.76:443

103.54.41.193:443

154.79.244.182:443

154.79.245.158:443

139.255.116.42:443

178.254.161.250:443

178.134.47.166:443

158.181.179.229:443

103.90.197.33:443

109.207.165.40:443

178.72.192.20:443

Attributes
  • autorun
    Name:pwgrab
ecc_pubkey.base64

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 1 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\chester.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\chester.dll,#1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\system32\wermgr.exe
        C:\Windows\system32\wermgr.exe
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1276

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1276-4-0x0000000000000000-mapping.dmp
  • memory/1276-7-0x00000000000F0000-0x0000000000118000-memory.dmp
    Filesize

    160KB

  • memory/1276-8-0x0000000000390000-0x0000000000391000-memory.dmp
    Filesize

    4KB

  • memory/1992-0-0x0000000000000000-mapping.dmp
  • memory/1992-1-0x0000000075551000-0x0000000075553000-memory.dmp
    Filesize

    8KB

  • memory/1992-3-0x0000000000390000-0x00000000003D3000-memory.dmp
    Filesize

    268KB

  • memory/1992-2-0x0000000001F60000-0x0000000002186000-memory.dmp
    Filesize

    2.1MB

  • memory/1992-6-0x0000000010001000-0x0000000010003000-memory.dmp
    Filesize

    8KB

  • memory/1992-5-0x0000000000210000-0x0000000000221000-memory.dmp
    Filesize

    68KB