Analysis

  • max time kernel
    123s
  • max time network
    124s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    27-02-2021 08:56

General

  • Target

    mon88.dll

  • Size

    684KB

  • MD5

    10dcb25376d06bc580d053b982f2d9a3

  • SHA1

    a05fcb08123e2ce5385081ce5b57e6dd211b9c3c

  • SHA256

    07048e9764891e39f3e37c72c8ca33a6a01cbd359cd47c12a3af7726769e83b8

  • SHA512

    d377b20f6d6ef9133694e2f776a117307dace1756c00634871f8aac7ab586cd2da982c01715b41b0a4d2a40b6ec621b8f1f4db77fad5df104f1d3de074eb1381

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\mon88.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4688
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\mon88.dll
      2⤵
        PID:4812
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4812 -s 732
          3⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3740

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3740-5-0x0000000004B00000-0x0000000004B01000-memory.dmp
      Filesize

      4KB

    • memory/4812-2-0x0000000000000000-mapping.dmp
    • memory/4812-3-0x0000000005230000-0x0000000005269000-memory.dmp
      Filesize

      228KB

    • memory/4812-4-0x0000000005270000-0x00000000052A7000-memory.dmp
      Filesize

      220KB

    • memory/4812-6-0x0000000004DF0000-0x0000000004E26000-memory.dmp
      Filesize

      216KB

    • memory/4812-7-0x00000000052B0000-0x00000000052F3000-memory.dmp
      Filesize

      268KB