General

  • Target

    50b64ba34366fad2adb945ed87c4911d_JaffaCakes118

  • Size

    279KB

  • Sample

    240517-wc8frabb67

  • MD5

    50b64ba34366fad2adb945ed87c4911d

  • SHA1

    370be8397eb051e0a7b53000479b3fd6d72eb031

  • SHA256

    5267210ae28394fdb5718e7304bb5840057d7d09b80a901964953078f46cd776

  • SHA512

    2b568a5f43e9bea054dd081dd8030fc088c9c62616173b97b144017418484ce54fa072f4ce55131afe7f8822239ae0736af5de193e5adc54a552029c13d7531a

  • SSDEEP

    6144:EJ/2oYVsOpIlo8WRVNgOk3hOdsylKlgryzc4bNhZF+E+W/gEaiKkJgia16cC5fJ4:qz2hmlfmpiHWiP4

Malware Config

Targets

    • Target

      50b64ba34366fad2adb945ed87c4911d_JaffaCakes118

    • Size

      279KB

    • MD5

      50b64ba34366fad2adb945ed87c4911d

    • SHA1

      370be8397eb051e0a7b53000479b3fd6d72eb031

    • SHA256

      5267210ae28394fdb5718e7304bb5840057d7d09b80a901964953078f46cd776

    • SHA512

      2b568a5f43e9bea054dd081dd8030fc088c9c62616173b97b144017418484ce54fa072f4ce55131afe7f8822239ae0736af5de193e5adc54a552029c13d7531a

    • SSDEEP

      6144:EJ/2oYVsOpIlo8WRVNgOk3hOdsylKlgryzc4bNhZF+E+W/gEaiKkJgia16cC5fJ4:qz2hmlfmpiHWiP4

    Score
    10/10
    • TA505

      Cybercrime group active since 2015, responsible for families like Dridex and Locky.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks