General

  • Target

    fbc6588d15a73abb89d6dd24fbbfe67e_JaffaCakes118

  • Size

    85KB

  • Sample

    240420-dfdfnsfe4s

  • MD5

    fbc6588d15a73abb89d6dd24fbbfe67e

  • SHA1

    cc83431a2f2536184f7cf4a913d822a0f769a8c0

  • SHA256

    bb9f795c0a05752467bb9c60cc5f0d268c00a88641cc6c4eea874434eaf8fe89

  • SHA512

    9f5b58620b51a55a41c029a4490bbc3a197d7975c7c189a88fc234380753a2111e26fff242c6cb4c18ffb2cb62dab2e33b98b52fc337fd4e3341305cb812ca51

  • SSDEEP

    1536:Ha9wqInBjNLLEaT/Cjc03U5dga1E3H+fsrzS90cWt9WcRIm4QpDQcWrG:6XcbLLZKjc03U7gaOHisfk98Im4QpDQu

Score
7/10
upx

Malware Config

Targets

    • Target

      fbc6588d15a73abb89d6dd24fbbfe67e_JaffaCakes118

    • Size

      85KB

    • MD5

      fbc6588d15a73abb89d6dd24fbbfe67e

    • SHA1

      cc83431a2f2536184f7cf4a913d822a0f769a8c0

    • SHA256

      bb9f795c0a05752467bb9c60cc5f0d268c00a88641cc6c4eea874434eaf8fe89

    • SHA512

      9f5b58620b51a55a41c029a4490bbc3a197d7975c7c189a88fc234380753a2111e26fff242c6cb4c18ffb2cb62dab2e33b98b52fc337fd4e3341305cb812ca51

    • SSDEEP

      1536:Ha9wqInBjNLLEaT/Cjc03U5dga1E3H+fsrzS90cWt9WcRIm4QpDQcWrG:6XcbLLZKjc03U7gaOHisfk98Im4QpDQu

    Score
    7/10
    • Deletes itself

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix

Tasks