Analysis

  • max time kernel
    115s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 05:07

General

  • Target

    check.dll

  • Size

    453KB

  • MD5

    19cf698a9ec21bb5a1b12c9c462e2d3d

  • SHA1

    b2b24c301064bfe51f9db437caeb50e6e4b7070d

  • SHA256

    94dfc86b7314e9b0981a4e3667d5b82711ab82a3079f2441788bb9523249a7eb

  • SHA512

    6f69f04682b6ce910b13a16ff1bd96802e4c0f85c72eda85231fb6be5ee6e520129d421aaa648c4f11fba117384a80376999a755fa30f837bb648ccc7a326991

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 1 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\check.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\check.dll,#1
      2⤵
        PID:2064

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2064-130-0x0000000000000000-mapping.dmp
    • memory/2064-131-0x0000000002430000-0x0000000002656000-memory.dmp
      Filesize

      2.1MB

    • memory/2064-132-0x0000000002660000-0x00000000026A3000-memory.dmp
      Filesize

      268KB