Analysis

  • max time kernel
    3s
  • max time network
    11s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    07-05-2021 06:01

General

  • Target

    mon123(1).dll

  • Size

    768KB

  • MD5

    958f2d2965ef9b6b23134513688d36aa

  • SHA1

    5929406e2f36f8ad79c45ace27e437d6023fb638

  • SHA256

    a085aab6c4d8cbc72954160639bb876d0531595a5baa2ff3321b323a55b13560

  • SHA512

    56cbf9d0875e603ce3af6948e387043644c54481c3ddd99441686dc530164046e243f644b7aad00b215186b6b9f9d2e6772213da901176858bd6c4fe1b2a7a05

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\mon123(1).dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\mon123(1).dll,#1
      2⤵
        PID:840
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe
          3⤵
            PID:1812

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/840-59-0x0000000000000000-mapping.dmp
      • memory/840-60-0x00000000752F1000-0x00000000752F3000-memory.dmp
        Filesize

        8KB

      • memory/840-61-0x00000000002C0000-0x00000000002F9000-memory.dmp
        Filesize

        228KB

      • memory/840-64-0x00000000007D0000-0x0000000000807000-memory.dmp
        Filesize

        220KB

      • memory/840-66-0x00000000001A0000-0x00000000001D6000-memory.dmp
        Filesize

        216KB

      • memory/840-67-0x0000000000830000-0x0000000000873000-memory.dmp
        Filesize

        268KB