General

  • Target

    65e5fb67f67502cdae3cef27a5ef358a_JaffaCakes118

  • Size

    635KB

  • Sample

    240522-ecafaaba88

  • MD5

    65e5fb67f67502cdae3cef27a5ef358a

  • SHA1

    580e666fb41d63ea84bd4e9bbe94044481c8fc94

  • SHA256

    fce38f7ca190e1b6d8d4f321152447f7213842af77f063b8230fabf2a45a15e4

  • SHA512

    c5febbdf8bc39a5ae549525dcafbaed4a19eab60e1ca390138befdcab7bbee8e1b3e7c4c92cf626a3d79730bc8511d07771099aca1e8d100d4f62d36a7e3e975

  • SSDEEP

    12288:x5pFng23pYpB9DRx8NEmRAv/ktJr6a0iJyeIU8G7qnW+/Wx2d+:/rng23pIHDv6EmKUtQIMeI7G7qnWmWY0

Score
7/10
upx

Malware Config

Targets

    • Target

      65e5fb67f67502cdae3cef27a5ef358a_JaffaCakes118

    • Size

      635KB

    • MD5

      65e5fb67f67502cdae3cef27a5ef358a

    • SHA1

      580e666fb41d63ea84bd4e9bbe94044481c8fc94

    • SHA256

      fce38f7ca190e1b6d8d4f321152447f7213842af77f063b8230fabf2a45a15e4

    • SHA512

      c5febbdf8bc39a5ae549525dcafbaed4a19eab60e1ca390138befdcab7bbee8e1b3e7c4c92cf626a3d79730bc8511d07771099aca1e8d100d4f62d36a7e3e975

    • SSDEEP

      12288:x5pFng23pYpB9DRx8NEmRAv/ktJr6a0iJyeIU8G7qnW+/Wx2d+:/rng23pIHDv6EmKUtQIMeI7G7qnWmWY0

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks