General

  • Target

    64bfffa1fe5a1c34454b8a45c3c76f82_JaffaCakes118

  • Size

    364KB

  • Sample

    240521-zsrdysad4y

  • MD5

    64bfffa1fe5a1c34454b8a45c3c76f82

  • SHA1

    bff2d125cdfb4cde6fc01d8f77aa94099c14c8af

  • SHA256

    dc455da5fe8ab8ea7a037e3332a6eac7f681b8786a6c1ca875ebadf9db48e736

  • SHA512

    3c480de34389c20c723396b625b2a38676979f4cabfb9ff0307dab268981ed80d6dae3a739957799057ad25132bc3b0e340c418b597abd562cb20a6f5542f4ae

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6AN5:WBOO3VKID90TBEhx4O6a5

Malware Config

Targets

    • Target

      64bfffa1fe5a1c34454b8a45c3c76f82_JaffaCakes118

    • Size

      364KB

    • MD5

      64bfffa1fe5a1c34454b8a45c3c76f82

    • SHA1

      bff2d125cdfb4cde6fc01d8f77aa94099c14c8af

    • SHA256

      dc455da5fe8ab8ea7a037e3332a6eac7f681b8786a6c1ca875ebadf9db48e736

    • SHA512

      3c480de34389c20c723396b625b2a38676979f4cabfb9ff0307dab268981ed80d6dae3a739957799057ad25132bc3b0e340c418b597abd562cb20a6f5542f4ae

    • SSDEEP

      6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6AN5:WBOO3VKID90TBEhx4O6a5

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Dave packer

      Detects executable using a packer named 'Dave' by the community, based on a string at the end.

MITRE ATT&CK Matrix ATT&CK v13

Tasks