General

  • Target

    bf17900c0dc35b51818e25e46eb17208

  • Size

    448KB

  • Sample

    240310-t57ntagd34

  • MD5

    bf17900c0dc35b51818e25e46eb17208

  • SHA1

    21562902363beae4a0ed1c2a9ef4c90aa4c3e3af

  • SHA256

    b42cc7a4303bb42b02067de424bd857540da854f0e71d5c8c987d72c05e16e3d

  • SHA512

    b83ce91f1b9960dba74af310bd6a0e633cede85df6751bd352dcb10b47434e2bb0c0388e487e231952c0672e56d12d0b4a8b09b95c0d470f93738603756b4036

  • SSDEEP

    12288:QboBb/W9ANGBAFb5i0P6HfewKQLYg0yCxf:4xBAiAHwfzc

Malware Config

Targets

    • Target

      bf17900c0dc35b51818e25e46eb17208

    • Size

      448KB

    • MD5

      bf17900c0dc35b51818e25e46eb17208

    • SHA1

      21562902363beae4a0ed1c2a9ef4c90aa4c3e3af

    • SHA256

      b42cc7a4303bb42b02067de424bd857540da854f0e71d5c8c987d72c05e16e3d

    • SHA512

      b83ce91f1b9960dba74af310bd6a0e633cede85df6751bd352dcb10b47434e2bb0c0388e487e231952c0672e56d12d0b4a8b09b95c0d470f93738603756b4036

    • SSDEEP

      12288:QboBb/W9ANGBAFb5i0P6HfewKQLYg0yCxf:4xBAiAHwfzc

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Dave packer

      Detects executable using a packer named 'Dave' by the community, based on a string at the end.

MITRE ATT&CK Matrix ATT&CK v13

Tasks