General

  • Target

    mon88.dll

  • Size

    684KB

  • Sample

    210226-zcydlqqlqj

  • MD5

    10dcb25376d06bc580d053b982f2d9a3

  • SHA1

    a05fcb08123e2ce5385081ce5b57e6dd211b9c3c

  • SHA256

    07048e9764891e39f3e37c72c8ca33a6a01cbd359cd47c12a3af7726769e83b8

  • SHA512

    d377b20f6d6ef9133694e2f776a117307dace1756c00634871f8aac7ab586cd2da982c01715b41b0a4d2a40b6ec621b8f1f4db77fad5df104f1d3de074eb1381

Score
10/10

Malware Config

Targets

    • Target

      mon88.dll

    • Size

      684KB

    • MD5

      10dcb25376d06bc580d053b982f2d9a3

    • SHA1

      a05fcb08123e2ce5385081ce5b57e6dd211b9c3c

    • SHA256

      07048e9764891e39f3e37c72c8ca33a6a01cbd359cd47c12a3af7726769e83b8

    • SHA512

      d377b20f6d6ef9133694e2f776a117307dace1756c00634871f8aac7ab586cd2da982c01715b41b0a4d2a40b6ec621b8f1f4db77fad5df104f1d3de074eb1381

    Score
    10/10
    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Templ.dll packer

      Detects Templ.dll packer which usually loads Trickbot.

MITRE ATT&CK Matrix

Tasks