Analysis

  • max time kernel
    24s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2023 12:50

General

  • Target

    check.dll

  • Size

    453KB

  • MD5

    19cf698a9ec21bb5a1b12c9c462e2d3d

  • SHA1

    b2b24c301064bfe51f9db437caeb50e6e4b7070d

  • SHA256

    94dfc86b7314e9b0981a4e3667d5b82711ab82a3079f2441788bb9523249a7eb

  • SHA512

    6f69f04682b6ce910b13a16ff1bd96802e4c0f85c72eda85231fb6be5ee6e520129d421aaa648c4f11fba117384a80376999a755fa30f837bb648ccc7a326991

  • SSDEEP

    12288:oIa8AH657UylIxg2IAnrEfKqKrIm0DAg7Bhlkb:QLu2IGklKQ7lkb

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 1 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\check.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1148
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\check.dll,#1
      2⤵
        PID:932

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/932-54-0x0000000000270000-0x00000000002B3000-memory.dmp
      Filesize

      268KB

    • memory/932-55-0x0000000001ED0000-0x00000000020F6000-memory.dmp
      Filesize

      2.1MB

    • memory/932-56-0x0000000000270000-0x00000000002B3000-memory.dmp
      Filesize

      268KB