Resubmissions

23-01-2023 07:09

230123-hysersea2z 10

12-11-2022 11:10

221112-m9nm6sab3x 10

General

  • Target

    cursor.exe

  • Size

    492KB

  • Sample

    230123-hysersea2z

  • MD5

    bd54d40e9eb98623a5436cad1a39d22e

  • SHA1

    d92403c32398a5eefb087da3dc81820fc65fae4b

  • SHA256

    4e76d73f3b303e481036ada80c2eeba8db2f306cbc9323748560843c80b2fed1

  • SHA512

    20db406038601acd3903e8bbad25ce2d943631d8e30ca052effd1943a6b1bca808c57f5f0c39e39141f6a2d54ae491a72d5598b420527e320117b97dc7069f13

  • SSDEEP

    12288:IsE7cgZpZw2de9t8jy3NoGgLGl+EeSg9IBao:FE7cgZXBde9sQwGmg1

Score
10/10

Malware Config

Targets

    • Target

      cursor.exe

    • Size

      492KB

    • MD5

      bd54d40e9eb98623a5436cad1a39d22e

    • SHA1

      d92403c32398a5eefb087da3dc81820fc65fae4b

    • SHA256

      4e76d73f3b303e481036ada80c2eeba8db2f306cbc9323748560843c80b2fed1

    • SHA512

      20db406038601acd3903e8bbad25ce2d943631d8e30ca052effd1943a6b1bca808c57f5f0c39e39141f6a2d54ae491a72d5598b420527e320117b97dc7069f13

    • SSDEEP

      12288:IsE7cgZpZw2de9t8jy3NoGgLGl+EeSg9IBao:FE7cgZXBde9sQwGmg1

    Score
    10/10
    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks