General

  • Target

    ddd2e40f494855d4905395a7d989cf93

  • Size

    448KB

  • Sample

    240325-mt1mssde54

  • MD5

    ddd2e40f494855d4905395a7d989cf93

  • SHA1

    d917f717be9df884c7f06987fb51db5167e8e0c5

  • SHA256

    696c2ad4e3eb24171bc18b9502e5224c2817f6fc1d5d1646f497116f766ebc0d

  • SHA512

    fac76974be904e370fb2a6e9134a81329d1d55e2f4b540e181dcfedc6f15b29c1840c5431e5c8329590067eb8c832a824e7897030b2ab78a22e922216c0db32c

  • SSDEEP

    12288:QboBb/W9ANGBAFb5i0P6HfewKQLYg0yCx:4xBAiAHwfz

Malware Config

Targets

    • Target

      ddd2e40f494855d4905395a7d989cf93

    • Size

      448KB

    • MD5

      ddd2e40f494855d4905395a7d989cf93

    • SHA1

      d917f717be9df884c7f06987fb51db5167e8e0c5

    • SHA256

      696c2ad4e3eb24171bc18b9502e5224c2817f6fc1d5d1646f497116f766ebc0d

    • SHA512

      fac76974be904e370fb2a6e9134a81329d1d55e2f4b540e181dcfedc6f15b29c1840c5431e5c8329590067eb8c832a824e7897030b2ab78a22e922216c0db32c

    • SSDEEP

      12288:QboBb/W9ANGBAFb5i0P6HfewKQLYg0yCx:4xBAiAHwfz

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Dave packer

      Detects executable using a packer named 'Dave' by the community, based on a string at the end.

MITRE ATT&CK Matrix ATT&CK v13

Tasks