Resubmissions

22-11-2020 10:50

201122-fpb77zlp7a 10

24-06-2020 13:13

200624-496plbmb22 10

General

  • Target

    footer1.dll

  • Size

    523KB

  • Sample

    201122-fpb77zlp7a

  • MD5

    b639dd87bf7b264f6f9abf7a539cc820

  • SHA1

    bbede20621c9c3c2f9ae12951161510898943576

  • SHA256

    024d1e75caece924601857b3e631b56936784215267c89d4ebc20f32258fa689

  • SHA512

    5c610963212ee97bc6f54a146e46f7066d589583bc2a7e5bafbbdb024394f06d0d63191bef84ad117565e0290eb60c3ef41939965b0e855104c306f9c2d8a78e

Score
10/10

Malware Config

Targets

    • Target

      footer1.dll

    • Size

      523KB

    • MD5

      b639dd87bf7b264f6f9abf7a539cc820

    • SHA1

      bbede20621c9c3c2f9ae12951161510898943576

    • SHA256

      024d1e75caece924601857b3e631b56936784215267c89d4ebc20f32258fa689

    • SHA512

      5c610963212ee97bc6f54a146e46f7066d589583bc2a7e5bafbbdb024394f06d0d63191bef84ad117565e0290eb60c3ef41939965b0e855104c306f9c2d8a78e

    Score
    10/10
    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Templ.dll packer

      Detects Templ.dll packer which usually loads Trickbot.

MITRE ATT&CK Matrix

Tasks