General

  • Target

    69c228fc62bf0dec8ffbef9a0cd9f94d_JaffaCakes118

  • Size

    364KB

  • Sample

    240523-fcsgjaeb97

  • MD5

    69c228fc62bf0dec8ffbef9a0cd9f94d

  • SHA1

    ecc811d9a03f097c61dda56da34e20a6278b939f

  • SHA256

    fa98dae1c969c69435e5ac2c82d250b04ec8f7b50acea545c5b20e0eb67d36d6

  • SHA512

    f62afbb6aff18c0988f0ceac3b9c22be49a92a5eab76a8afc2dbfd2c6d8e2a5b6e8e0e7450d2934454ce5739520256c7c398da139c6604a0c3a2d24d7ed6d480

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANc:WBOO3VKID90TBEhx4O6ac

Malware Config

Targets

    • Target

      69c228fc62bf0dec8ffbef9a0cd9f94d_JaffaCakes118

    • Size

      364KB

    • MD5

      69c228fc62bf0dec8ffbef9a0cd9f94d

    • SHA1

      ecc811d9a03f097c61dda56da34e20a6278b939f

    • SHA256

      fa98dae1c969c69435e5ac2c82d250b04ec8f7b50acea545c5b20e0eb67d36d6

    • SHA512

      f62afbb6aff18c0988f0ceac3b9c22be49a92a5eab76a8afc2dbfd2c6d8e2a5b6e8e0e7450d2934454ce5739520256c7c398da139c6604a0c3a2d24d7ed6d480

    • SSDEEP

      6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANc:WBOO3VKID90TBEhx4O6ac

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Dave packer

      Detects executable using a packer named 'Dave' by the community, based on a string at the end.

MITRE ATT&CK Matrix ATT&CK v13

Tasks