General

  • Target

    trickbot

  • Size

    544KB

  • MD5

    47ba62ce119f28a55f90243a4dd8d324

  • SHA1

    e12851dd2353651d4249a13b0cbc4ca1cc06e753

  • SHA256

    9da8a5a0b5957db6112e927b607a8fd062b870f2132c4ae3442eb63235f789e1

  • SHA512

    45fd10c913b02416d4b8dd10249c13e87de30c3fd99a52f27ecbc9634d10493d1c4da797f14c08fded3b3f98e0fea3ddf57164c8a9ceb562498d463d65f6c652

  • SSDEEP

    6144:6nhWubOStZ6AbgmgwLp3gUhWeGtuOPc/woVPHma1MXohuPATdTpNSTrbkYW412ph:6nTltgBNwxgUXb/DGaXhu45pI3rep

Score
N/A

Malware Config

Signatures

Files

  • trickbot
    .dll windows x86

    f3deb6209dc9c95daaecc9f849af840f


    Headers

    Imports

    Exports

    Sections