Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    24-03-2021 17:38

General

  • Target

    68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d.dll

  • Size

    419KB

  • MD5

    5af074c9bec5f91119e5deac1964207a

  • SHA1

    c2ea2dbcf5393dbc02fb5a8f8040b80aee8d546d

  • SHA256

    68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d

  • SHA512

    dbfdb8145992efe00f9f8d1a82da9113ec722a6e5a135b652c087400cb75a05a7323314ec26f82d3b0483b65213e00f4309d25770c272b2db419dedb0f062089

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\68eb43b8e87657e66f8b25400926f55498bfde185252ee24eb068928d698e90d.dll,#1
      2⤵
        PID:1856
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe
          3⤵
            PID:268

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1856-2-0x0000000000000000-mapping.dmp
      • memory/1856-3-0x0000000075D01000-0x0000000075D03000-memory.dmp
        Filesize

        8KB

      • memory/1856-4-0x00000000003A0000-0x00000000003D9000-memory.dmp
        Filesize

        228KB

      • memory/1856-5-0x00000000003E0000-0x0000000000417000-memory.dmp
        Filesize

        220KB

      • memory/1856-6-0x0000000000230000-0x0000000000266000-memory.dmp
        Filesize

        216KB

      • memory/1856-7-0x0000000000460000-0x00000000004A3000-memory.dmp
        Filesize

        268KB

      • memory/1856-8-0x0000000010000000-0x0000000010037000-memory.dmp
        Filesize

        220KB