General

  • Target

    6e316bb9211c463ba0b505b22cdba956_JaffaCakes118

  • Size

    450KB

  • Sample

    240524-mgyyfadg44

  • MD5

    6e316bb9211c463ba0b505b22cdba956

  • SHA1

    22f41a78522a36b1ea1f57151d425bdc4d0ffe53

  • SHA256

    92d6fb844eb4d22887fd0e39b1b2bd30f5ad2ea9182e5a70bcc7148f18b1f006

  • SHA512

    47e515b953113b492fed8e135a86262e514175bdff198950c70569030e7ee3988de527f4f5422548da92d63a12adf59fb1551e332a6ce1219b83fe6e44d4b8d3

  • SSDEEP

    12288:BbpgK8MYxToZCZvAJwQ6hIlAYxaxUr6lK4i0Z4RLI:ZpgK89WXEUaxUsas

Score
10/10

Malware Config

Targets

    • Target

      6e316bb9211c463ba0b505b22cdba956_JaffaCakes118

    • Size

      450KB

    • MD5

      6e316bb9211c463ba0b505b22cdba956

    • SHA1

      22f41a78522a36b1ea1f57151d425bdc4d0ffe53

    • SHA256

      92d6fb844eb4d22887fd0e39b1b2bd30f5ad2ea9182e5a70bcc7148f18b1f006

    • SHA512

      47e515b953113b492fed8e135a86262e514175bdff198950c70569030e7ee3988de527f4f5422548da92d63a12adf59fb1551e332a6ce1219b83fe6e44d4b8d3

    • SSDEEP

      12288:BbpgK8MYxToZCZvAJwQ6hIlAYxaxUr6lK4i0Z4RLI:ZpgK89WXEUaxUsas

    Score
    10/10
    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Trickbot x86 loader

      Detected Trickbot's x86 loader that unpacks the x86 payload.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks