Analysis

  • max time kernel
    8s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    07-05-2021 06:03

General

  • Target

    mon117(1).dll

  • Size

    419KB

  • MD5

    090492c95603c772ea19a92b5f1fb8f3

  • SHA1

    00bd8e2267700a0c7c12b92500c1cf1a90f39e6a

  • SHA256

    f604acdbac81768352ca2105a5efb82fb84544e8000a69b3d0a9ac5d557db8b8

  • SHA512

    667705b397e6e9d6094861120b177025b7e932601ce33f371c9c8a93e6ac5368d54f343aa9225785fda19a6ce23a314993cb55c2fac9eef10d335d5e7d4c45ad

Score
10/10

Malware Config

Signatures

  • Trickbot

    Developed in 2016, TrickBot is one of the more recent banking Trojans.

  • Templ.dll packer 3 IoCs

    Detects Templ.dll packer which usually loads Trickbot.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\mon117(1).dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\mon117(1).dll,#1
      2⤵
        PID:1488
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe
          3⤵
            PID:1960

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1488-60-0x0000000000000000-mapping.dmp
      • memory/1488-61-0x0000000075551000-0x0000000075553000-memory.dmp
        Filesize

        8KB

      • memory/1488-62-0x00000000002E0000-0x0000000000319000-memory.dmp
        Filesize

        228KB

      • memory/1488-65-0x0000000000430000-0x0000000000467000-memory.dmp
        Filesize

        220KB

      • memory/1488-68-0x0000000000490000-0x00000000004D3000-memory.dmp
        Filesize

        268KB

      • memory/1488-67-0x0000000000210000-0x0000000000246000-memory.dmp
        Filesize

        216KB