General

  • Target

    69b7069c99b6ee23f9aecf4ebd242b7a_JaffaCakes118

  • Size

    228KB

  • Sample

    240523-ez486sdg64

  • MD5

    69b7069c99b6ee23f9aecf4ebd242b7a

  • SHA1

    11335596c008af22fbb3daa95ff82829f43eea47

  • SHA256

    10d7dd9a0b4a6eb44c13f17036fd377eb7042f4bb8f68db7a4a3e49390450857

  • SHA512

    0ff77aee65716925908567c22273557c0c29fc15d54a9543cb4df98d6ab7a359f1ca7366b56d79f04951bebf1e3c8a07ca849936a657fe8750ad5c064dccd6b4

  • SSDEEP

    6144:4c4Sydt0yhTjKns05Nt5WTgdvsd0XJXDH:4TSybRB057FdEshDH

Malware Config

Targets

    • Target

      69b7069c99b6ee23f9aecf4ebd242b7a_JaffaCakes118

    • Size

      228KB

    • MD5

      69b7069c99b6ee23f9aecf4ebd242b7a

    • SHA1

      11335596c008af22fbb3daa95ff82829f43eea47

    • SHA256

      10d7dd9a0b4a6eb44c13f17036fd377eb7042f4bb8f68db7a4a3e49390450857

    • SHA512

      0ff77aee65716925908567c22273557c0c29fc15d54a9543cb4df98d6ab7a359f1ca7366b56d79f04951bebf1e3c8a07ca849936a657fe8750ad5c064dccd6b4

    • SSDEEP

      6144:4c4Sydt0yhTjKns05Nt5WTgdvsd0XJXDH:4TSybRB057FdEshDH

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Trickbot x86 loader

      Detected Trickbot's x86 loader that unpacks the x86 payload.

    • Windows security bypass

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

Tasks