Analysis

  • max time kernel
    39s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-06-2022 06:12

General

  • Target

    0d2cda88052d6a9feb73fd7383fb412f15a854f2af1d997dc1048a48edeeca68.dll

  • Size

    680KB

  • MD5

    9a56fc82eecf183305cd5149c8888765

  • SHA1

    d85a5a7c54bab52186ca9a5017df504fbf49319d

  • SHA256

    0d2cda88052d6a9feb73fd7383fb412f15a854f2af1d997dc1048a48edeeca68

  • SHA512

    ce8268897e37560d023be13f28c4c71e375f0edec5db91521dba759b840b095cf106cc983ac2e3295a02784dd230eae503a9aa7637d0eb36d88a4737961758de

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0d2cda88052d6a9feb73fd7383fb412f15a854f2af1d997dc1048a48edeeca68.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0d2cda88052d6a9feb73fd7383fb412f15a854f2af1d997dc1048a48edeeca68.dll,#1
      2⤵
        PID:1668

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1668-54-0x0000000000000000-mapping.dmp
    • memory/1668-55-0x00000000764C1000-0x00000000764C3000-memory.dmp
      Filesize

      8KB

    • memory/1668-56-0x00000000002E0000-0x0000000000319000-memory.dmp
      Filesize

      228KB

    • memory/1668-60-0x0000000000320000-0x0000000000357000-memory.dmp
      Filesize

      220KB

    • memory/1668-63-0x0000000000160000-0x0000000000197000-memory.dmp
      Filesize

      220KB

    • memory/1668-64-0x00000000003B0000-0x00000000003F3000-memory.dmp
      Filesize

      268KB