General

  • Target

    fbb3e99125156e654617fb046fb617ef_JaffaCakes118

  • Size

    61KB

  • Sample

    240420-cpb4jadg86

  • MD5

    fbb3e99125156e654617fb046fb617ef

  • SHA1

    bbe1b1514301f13769dbff8a5986496aa606915d

  • SHA256

    aa87783d1ddf7d6cce01b3a0386cb9f1fe8a0951135d5a20c416c558f6ec01ad

  • SHA512

    28bc24595fb86d035952829bb869545bfaab96843ad3ab067429718afec9cc89332c5dede58daccefb348c3b614a2cc3c179352306e2ad3f62c0d18b9acccb82

  • SSDEEP

    1536:izj4loW/INYCgJc0JJuCi7JMcvb1O0K44Fe:izjQFJbJJFEp1h/f

Score
7/10
upx

Malware Config

Targets

    • Target

      fbb3e99125156e654617fb046fb617ef_JaffaCakes118

    • Size

      61KB

    • MD5

      fbb3e99125156e654617fb046fb617ef

    • SHA1

      bbe1b1514301f13769dbff8a5986496aa606915d

    • SHA256

      aa87783d1ddf7d6cce01b3a0386cb9f1fe8a0951135d5a20c416c558f6ec01ad

    • SHA512

      28bc24595fb86d035952829bb869545bfaab96843ad3ab067429718afec9cc89332c5dede58daccefb348c3b614a2cc3c179352306e2ad3f62c0d18b9acccb82

    • SSDEEP

      1536:izj4loW/INYCgJc0JJuCi7JMcvb1O0K44Fe:izjQFJbJJFEp1h/f

    Score
    7/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Tasks