General

  • Target

    trickbot

  • Size

    2.7MB

  • MD5

    878c538a3acc666f96b74e987a3e579f

  • SHA1

    abffed857f15d8a80e64aaf13667add9033c2aae

  • SHA256

    38bda9baac921f012075d800e5a38f1f387c6c7b4956d1ce48296e759a73d09f

  • SHA512

    3019872ba67859b3cd6df26367532df0ebfb40e502e33475794fe9624712b899c8ad292e3b2a3a2fa5823a3291756770c1334d3d1089f2b3e6acfc623d8bd5c7

  • SSDEEP

    49152:VX7ae1GYF3BnfBtwz8c1o7klGuQSK+Z2472jUfwApyqsTAz6AGs0QsTKZHyVdiBp:jQ197lyqsTqTL2VTfUz

Score
N/A

Malware Config

Signatures

Files

  • trickbot
    .dll windows x86

    f3deb6209dc9c95daaecc9f849af840f


    Code Sign

    Headers

    Imports

    Exports

    Sections