General

  • Target

    332f79bcb0db2d1448dc2bb1d9385abcf35647f13fa6360343fc87b9d793a1af

  • Size

    456KB

  • Sample

    230129-wba4vsfh34

  • MD5

    92a1c42ec74509a9adbf7fc75b883744

  • SHA1

    503be973393e658c26398129787a76f1be78ed9d

  • SHA256

    332f79bcb0db2d1448dc2bb1d9385abcf35647f13fa6360343fc87b9d793a1af

  • SHA512

    e9b25c38d90423be639bd321330ff9115b1a9de2c5d276b487a9b7ed52aecd70ca7f0889ceb9ba9906b389caffff147231daf5010c919f99b9b71aa63bfa80f2

  • SSDEEP

    6144:B0NHLXu06G10lVMuofe6FC5T+9GvoiOMhV1v5iulsUUg0GyRo/vAGhwd/K6786TQ:mFLXuhXVMuTVT+IQiO0V5blsJGyCMbGf

Score
10/10

Malware Config

Targets

    • Target

      332f79bcb0db2d1448dc2bb1d9385abcf35647f13fa6360343fc87b9d793a1af

    • Size

      456KB

    • MD5

      92a1c42ec74509a9adbf7fc75b883744

    • SHA1

      503be973393e658c26398129787a76f1be78ed9d

    • SHA256

      332f79bcb0db2d1448dc2bb1d9385abcf35647f13fa6360343fc87b9d793a1af

    • SHA512

      e9b25c38d90423be639bd321330ff9115b1a9de2c5d276b487a9b7ed52aecd70ca7f0889ceb9ba9906b389caffff147231daf5010c919f99b9b71aa63bfa80f2

    • SSDEEP

      6144:B0NHLXu06G10lVMuofe6FC5T+9GvoiOMhV1v5iulsUUg0GyRo/vAGhwd/K6786TQ:mFLXuhXVMuTVT+IQiO0V5blsJGyCMbGf

    Score
    10/10
    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Trickbot x86 loader

      Detected Trickbot's x86 loader that unpacks the x86 payload.

    • Executes dropped EXE

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix

Tasks