Analysis

  • max time kernel
    40s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    19-05-2022 01:38

General

  • Target

    148.dll

  • Size

    740KB

  • MD5

    7cc91fb0c73b92f4dcb529b5c2489489

  • SHA1

    84ce61490587d848295aa5eebfdd502c50e200bc

  • SHA256

    606c0609795d39cb100592a57b8f0ccbb23809f6f77c5abc0baeb43cf177adb5

  • SHA512

    c7127491c0cf1878b38c2417a072ffe8b123022b2b4d1d14706d783b7a23bc24df7185438c7c04a726dc01dd9d651574828e54dceb51b1094fc9c7abfca81d26

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\148.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\148.dll,#1
      2⤵
        PID:876

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/876-54-0x0000000000000000-mapping.dmp
    • memory/876-55-0x0000000076451000-0x0000000076453000-memory.dmp
      Filesize

      8KB

    • memory/876-56-0x0000000000280000-0x00000000002B9000-memory.dmp
      Filesize

      228KB

    • memory/876-60-0x00000000003D0000-0x0000000000407000-memory.dmp
      Filesize

      220KB

    • memory/876-63-0x00000000001F0000-0x0000000000226000-memory.dmp
      Filesize

      216KB

    • memory/876-64-0x0000000000410000-0x0000000000453000-memory.dmp
      Filesize

      268KB