General

  • Target

    e779dfbc8cee449ae496556d2d9b5e25_JaffaCakes118

  • Size

    364KB

  • Sample

    240408-psq33shc64

  • MD5

    e779dfbc8cee449ae496556d2d9b5e25

  • SHA1

    6ad435e9f3ca8cbe3bd90937b2b91ca896cf4b92

  • SHA256

    d467cc77f2e55148c33b800146f9c5869287ed7a0cd87d212bae8c5e046cf085

  • SHA512

    6c8d9ff740fd92c2a18bc57929f15aa7a10392f5c99217d1c94d86c847f3b5ce2bcac371eea6fe447c4bb254bbbc36ba54faaa0f1bd2c723f1172f47551518e8

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANF:WBOO3VKID90TBEhx4O6aF

Malware Config

Targets

    • Target

      e779dfbc8cee449ae496556d2d9b5e25_JaffaCakes118

    • Size

      364KB

    • MD5

      e779dfbc8cee449ae496556d2d9b5e25

    • SHA1

      6ad435e9f3ca8cbe3bd90937b2b91ca896cf4b92

    • SHA256

      d467cc77f2e55148c33b800146f9c5869287ed7a0cd87d212bae8c5e046cf085

    • SHA512

      6c8d9ff740fd92c2a18bc57929f15aa7a10392f5c99217d1c94d86c847f3b5ce2bcac371eea6fe447c4bb254bbbc36ba54faaa0f1bd2c723f1172f47551518e8

    • SSDEEP

      6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANF:WBOO3VKID90TBEhx4O6aF

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Dave packer

      Detects executable using a packer named 'Dave' by the community, based on a string at the end.

MITRE ATT&CK Matrix ATT&CK v13

Tasks