General

  • Target

    mon84.dll

  • Size

    470KB

  • Sample

    210226-mt6gbk5hba

  • MD5

    aee1919215c9f7d29dc4e09f1a864087

  • SHA1

    198566e91afe9158a1e4899012a70a2f83d83f5c

  • SHA256

    d796e620acae3b0c65e2b9226c3fe3726b5441c879ba622cbc46b68c997e3acc

  • SHA512

    d26f9d13390344de51ca6acbb1e37591637d62b3833e8f5f6e462b28e76a132d4ad240bdd2ab3f3fc2fbac646b1d5a57e8ed7626ee42d168cca64255d1b7401c

Score
10/10

Malware Config

Targets

    • Target

      mon84.dll

    • Size

      470KB

    • MD5

      aee1919215c9f7d29dc4e09f1a864087

    • SHA1

      198566e91afe9158a1e4899012a70a2f83d83f5c

    • SHA256

      d796e620acae3b0c65e2b9226c3fe3726b5441c879ba622cbc46b68c997e3acc

    • SHA512

      d26f9d13390344de51ca6acbb1e37591637d62b3833e8f5f6e462b28e76a132d4ad240bdd2ab3f3fc2fbac646b1d5a57e8ed7626ee42d168cca64255d1b7401c

    Score
    10/10
    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Templ.dll packer

      Detects Templ.dll packer which usually loads Trickbot.

MITRE ATT&CK Matrix

Tasks