General

  • Target

    5bdb5316321dc0969b33628245d6ece10c1e6d479fdf9cb70d723ffbbc479fd5

  • Size

    249KB

  • Sample

    221130-rwk3cacb4v

  • MD5

    598c85bff4c980964fcc124272d94d41

  • SHA1

    3c05339067cb2789fcb424688ae65580ec149c36

  • SHA256

    5bdb5316321dc0969b33628245d6ece10c1e6d479fdf9cb70d723ffbbc479fd5

  • SHA512

    879abf849561f2f0b6b01f243c8fe8053fdae63a88dad86c40d39d189bc3c93065777f56248cbbe9dbd788bd2e2ec1f0ee19428b779353d17d387a3a437af305

  • SSDEEP

    3072:DHm8IQDhtKqA4fONc1SHMxsGlBYSYUgKVvxOeesbjFG29hFUp/UHl:DHmUzONc1SHnGlRYUgKtdpG298GF

Score
10/10

Malware Config

Targets

    • Target

      5bdb5316321dc0969b33628245d6ece10c1e6d479fdf9cb70d723ffbbc479fd5

    • Size

      249KB

    • MD5

      598c85bff4c980964fcc124272d94d41

    • SHA1

      3c05339067cb2789fcb424688ae65580ec149c36

    • SHA256

      5bdb5316321dc0969b33628245d6ece10c1e6d479fdf9cb70d723ffbbc479fd5

    • SHA512

      879abf849561f2f0b6b01f243c8fe8053fdae63a88dad86c40d39d189bc3c93065777f56248cbbe9dbd788bd2e2ec1f0ee19428b779353d17d387a3a437af305

    • SSDEEP

      3072:DHm8IQDhtKqA4fONc1SHMxsGlBYSYUgKVvxOeesbjFG29hFUp/UHl:DHmUzONc1SHnGlRYUgKtdpG298GF

    Score
    10/10
    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Trickbot x86 loader

      Detected Trickbot's x86 loader that unpacks the x86 payload.

MITRE ATT&CK Matrix

Tasks