General

  • Target

    b3f57312145e96cd6b3dfc4599e7ee9c_JaffaCakes118

  • Size

    906KB

  • Sample

    240616-rnxq6swfna

  • MD5

    b3f57312145e96cd6b3dfc4599e7ee9c

  • SHA1

    a67844a80ab94767a4cacf5caeaab391151921f7

  • SHA256

    20394dc816db696f7a9fe41ed1d6b581f91616e8de94b9810b580738fcc0baa7

  • SHA512

    d5398c0edecf810de93076fef3da592632efaf6ff381ddedfe7fde3a6e0bcb294e843b11ac5200994480f5a024a2b219a10e2930fcf85db0958c3c17dd8879b3

  • SSDEEP

    24576:X50tC/LBIgB04OCsc6bi2EjzIYMs25u1WnBGEQf3g9jT:X5KC/LBfOdcJd25UWwRP+H

Score
10/10

Malware Config

Targets

    • Target

      b3f57312145e96cd6b3dfc4599e7ee9c_JaffaCakes118

    • Size

      906KB

    • MD5

      b3f57312145e96cd6b3dfc4599e7ee9c

    • SHA1

      a67844a80ab94767a4cacf5caeaab391151921f7

    • SHA256

      20394dc816db696f7a9fe41ed1d6b581f91616e8de94b9810b580738fcc0baa7

    • SHA512

      d5398c0edecf810de93076fef3da592632efaf6ff381ddedfe7fde3a6e0bcb294e843b11ac5200994480f5a024a2b219a10e2930fcf85db0958c3c17dd8879b3

    • SSDEEP

      24576:X50tC/LBIgB04OCsc6bi2EjzIYMs25u1WnBGEQf3g9jT:X5KC/LBfOdcJd25UWwRP+H

    Score
    10/10
    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Trickbot x86 loader

      Detected Trickbot's x86 loader that unpacks the x86 payload.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks