General

  • Target

    boxer_trc_scapy_nuit.exe

  • Size

    27.7MB

  • Sample

    221220-18hmesbc26

  • MD5

    513eaa6bd4f931d466081d8ee891fe4c

  • SHA1

    13cb25d88efa00940fa94856b8d8b6055b202f8c

  • SHA256

    bbd26c4e7db42429d9c8c490d3efaf16f931a242604c6c63c75e61273c7228d0

  • SHA512

    cdb5bc3074df2ccb159e1d29882ca34894e9e75b37a446778f623cc8b841ae56a3947d57aa9019f51d34e997f6bf57aed1c06e57047003f1962c17a11a0756e6

  • SSDEEP

    786432:hWp7wgQUxg6huraRylbyfgx51HKmOVbfA/4t/e:MWSgqyj51qmONfT/e

Score
10/10

Malware Config

Targets

    • Target

      boxer_trc_scapy_nuit.exe

    • Size

      27.7MB

    • MD5

      513eaa6bd4f931d466081d8ee891fe4c

    • SHA1

      13cb25d88efa00940fa94856b8d8b6055b202f8c

    • SHA256

      bbd26c4e7db42429d9c8c490d3efaf16f931a242604c6c63c75e61273c7228d0

    • SHA512

      cdb5bc3074df2ccb159e1d29882ca34894e9e75b37a446778f623cc8b841ae56a3947d57aa9019f51d34e997f6bf57aed1c06e57047003f1962c17a11a0756e6

    • SSDEEP

      786432:hWp7wgQUxg6huraRylbyfgx51HKmOVbfA/4t/e:MWSgqyj51qmONfT/e

    Score
    10/10
    • BazarBackdoor

      Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.

    • Bazar/Team9 Backdoor payload

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks