General

  • Target

    bd4f8517ac41b1e0a77fe716f9d3447f_JaffaCakes118

  • Size

    364KB

  • Sample

    240619-t7jd1atemg

  • MD5

    bd4f8517ac41b1e0a77fe716f9d3447f

  • SHA1

    73586ad77c7a41c3ce06aa54b4e2012087e29e3d

  • SHA256

    0016ae3f2a66777d4166e69beebcbf1f94b4337f1ae87966b7932d808d9b6bdb

  • SHA512

    7e79d6ccc512fe9ceaf62b1d31fb32ea9759bbf2a20cdf78239bed252c1b5c09c7b87540a1d2c92c5752ab48ae95cda135e3ea405f716f926f423d6caa227109

  • SSDEEP

    6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANM:WBOO3VKID90TBEhx4O6aM

Malware Config

Targets

    • Target

      bd4f8517ac41b1e0a77fe716f9d3447f_JaffaCakes118

    • Size

      364KB

    • MD5

      bd4f8517ac41b1e0a77fe716f9d3447f

    • SHA1

      73586ad77c7a41c3ce06aa54b4e2012087e29e3d

    • SHA256

      0016ae3f2a66777d4166e69beebcbf1f94b4337f1ae87966b7932d808d9b6bdb

    • SHA512

      7e79d6ccc512fe9ceaf62b1d31fb32ea9759bbf2a20cdf78239bed252c1b5c09c7b87540a1d2c92c5752ab48ae95cda135e3ea405f716f926f423d6caa227109

    • SSDEEP

      6144:WBOO856a60r+UogID97/IXjBE7SL+MEXxtSbsP6ANM:WBOO3VKID90TBEhx4O6aM

    • Trickbot

      Developed in 2016, TrickBot is one of the more recent banking Trojans.

    • Dave packer

      Detects executable using a packer named 'Dave' by the community, based on a string at the end.

MITRE ATT&CK Matrix ATT&CK v13

Tasks