General

  • Target

    08da56664b084f30304036e059428a558983a4cb87c2bb231ee3dcf36546de7b

  • Size

    444KB

  • Sample

    221130-xxhlhaah7z

  • MD5

    88fa0da5cb1ed84e577e0adff9a58f78

  • SHA1

    a1f80a7aaa718f3a4aad3c91bc2bb0f08e173c4c

  • SHA256

    08da56664b084f30304036e059428a558983a4cb87c2bb231ee3dcf36546de7b

  • SHA512

    f7f5cba1c0a26057f3b09fa615dc5e4e5a3a09485f1ab594880138cf58bfdcfc4b803f36a3aa9d8372cdb83d9cf941b4acb4cbe68a6c56c29736a071a4d5a031

  • SSDEEP

    6144:xnITDInkd0g0HHYAuWnMGde9fxNR08Qib:Zu2k2xnYMnMwe9JNR081

Score
10/10

Malware Config

Targets

    • Target

      08da56664b084f30304036e059428a558983a4cb87c2bb231ee3dcf36546de7b

    • Size

      444KB

    • MD5

      88fa0da5cb1ed84e577e0adff9a58f78

    • SHA1

      a1f80a7aaa718f3a4aad3c91bc2bb0f08e173c4c

    • SHA256

      08da56664b084f30304036e059428a558983a4cb87c2bb231ee3dcf36546de7b

    • SHA512

      f7f5cba1c0a26057f3b09fa615dc5e4e5a3a09485f1ab594880138cf58bfdcfc4b803f36a3aa9d8372cdb83d9cf941b4acb4cbe68a6c56c29736a071a4d5a031

    • SSDEEP

      6144:xnITDInkd0g0HHYAuWnMGde9fxNR08Qib:Zu2k2xnYMnMwe9JNR081

    Score
    10/10
    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Trickbot x86 loader

      Detected Trickbot's x86 loader that unpacks the x86 payload.

    • Executes dropped EXE

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix

Tasks