General

  • Target

    c56f3a37857215bd8c93f549a1aea01ca9f48ad1c12ac7dabde678f00d216945

  • Size

    316KB

  • Sample

    220701-e9kmhsebc9

  • MD5

    a9adbe7646f3a0f01aa5615632590276

  • SHA1

    9aeda7bc09b987bfece30df46c6ccc4f350e1b1d

  • SHA256

    c56f3a37857215bd8c93f549a1aea01ca9f48ad1c12ac7dabde678f00d216945

  • SHA512

    e70f632689e9f152da874f48f350223e55bee83944e6e6edf0157f9ec325cb30782da36899a222085bd79f62ce161d759219c68d1f7c9f9bcd54ce9be105c7d5

Score
10/10

Malware Config

Targets

    • Target

      c56f3a37857215bd8c93f549a1aea01ca9f48ad1c12ac7dabde678f00d216945

    • Size

      316KB

    • MD5

      a9adbe7646f3a0f01aa5615632590276

    • SHA1

      9aeda7bc09b987bfece30df46c6ccc4f350e1b1d

    • SHA256

      c56f3a37857215bd8c93f549a1aea01ca9f48ad1c12ac7dabde678f00d216945

    • SHA512

      e70f632689e9f152da874f48f350223e55bee83944e6e6edf0157f9ec325cb30782da36899a222085bd79f62ce161d759219c68d1f7c9f9bcd54ce9be105c7d5

    Score
    10/10
    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Trickbot x86 loader

      Detected Trickbot's x86 loader that unpacks the x86 payload.

    • Deletes itself

    • Drops file in System32 directory

MITRE ATT&CK Matrix

Tasks