General

  • Target

    6739b28aeb435543143037ad29415838_JaffaCakes118

  • Size

    820KB

  • Sample

    240522-pd9xmshf33

  • MD5

    6739b28aeb435543143037ad29415838

  • SHA1

    c9cb56ad98d963ede377c4e2e6a521021a84d1cd

  • SHA256

    2db3d3a913bccc3a9f2e4a6529840bfe943b244974db19e7905a1368d9d155b7

  • SHA512

    70f20c71d44d63f5734aa273256f8026748aceec4c6fa0add74e57ef0a7c984cc749fe12c64fbd03e35a3199b83aafec751160ee6ec52d74b74cf9249f8f4fb4

  • SSDEEP

    12288:LrHj0JwA6Oc/EGUroTBtJVr7ZeWuRA9ibbupgmo3K9fUBb090mwrT:LLj0JwDOc/EGUroTBtXU/bupo3KuBOu

Malware Config

Targets

    • Target

      6739b28aeb435543143037ad29415838_JaffaCakes118

    • Size

      820KB

    • MD5

      6739b28aeb435543143037ad29415838

    • SHA1

      c9cb56ad98d963ede377c4e2e6a521021a84d1cd

    • SHA256

      2db3d3a913bccc3a9f2e4a6529840bfe943b244974db19e7905a1368d9d155b7

    • SHA512

      70f20c71d44d63f5734aa273256f8026748aceec4c6fa0add74e57ef0a7c984cc749fe12c64fbd03e35a3199b83aafec751160ee6ec52d74b74cf9249f8f4fb4

    • SSDEEP

      12288:LrHj0JwA6Oc/EGUroTBtJVr7ZeWuRA9ibbupgmo3K9fUBb090mwrT:LLj0JwDOc/EGUroTBtXU/bupo3KuBOu

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Trickbot x86 loader

      Detected Trickbot's x86 loader that unpacks the x86 payload.

    • Stops running service(s)

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Defense Evasion

Impair Defenses

1
T1562

Discovery

Query Registry

1
T1012

Impact

Service Stop

1
T1489

Tasks