General

  • Target

    60be89cfcec7b0f485bba11b53df8d4c_JaffaCakes118

  • Size

    273KB

  • Sample

    240520-xyrkssdd83

  • MD5

    60be89cfcec7b0f485bba11b53df8d4c

  • SHA1

    dbbd2a2dc60a55441e9c08cd78e710029da3eac7

  • SHA256

    1f80cb0b28f49ef4ae993b4e762dc99481980259c69b533a85a7756af215fa3f

  • SHA512

    61d817555c032af01881022e0f6a87f6548ec2771689c980b810e7fae184ce0efe444d6c537de11e3735f6a810252afae434d99387c84a7d03373abb668249dc

  • SSDEEP

    6144:qAe7p8fXlw+Ne92McccntNLpdy70/TT3GkO:qAe98fV1Ne92v5t/Oh

Malware Config

Targets

    • Target

      60be89cfcec7b0f485bba11b53df8d4c_JaffaCakes118

    • Size

      273KB

    • MD5

      60be89cfcec7b0f485bba11b53df8d4c

    • SHA1

      dbbd2a2dc60a55441e9c08cd78e710029da3eac7

    • SHA256

      1f80cb0b28f49ef4ae993b4e762dc99481980259c69b533a85a7756af215fa3f

    • SHA512

      61d817555c032af01881022e0f6a87f6548ec2771689c980b810e7fae184ce0efe444d6c537de11e3735f6a810252afae434d99387c84a7d03373abb668249dc

    • SSDEEP

      6144:qAe7p8fXlw+Ne92McccntNLpdy70/TT3GkO:qAe98fV1Ne92v5t/Oh

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Trickbot x86 loader

      Detected Trickbot's x86 loader that unpacks the x86 payload.

    • Windows security bypass

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Tasks