General

  • Target

    688f04132b22096dcff8bc3d8e3a6f45_JaffaCakes118

  • Size

    9.2MB

  • Sample

    240522-zgpqzsfg7w

  • MD5

    688f04132b22096dcff8bc3d8e3a6f45

  • SHA1

    379993270ee8b6f36c82f1b01ce0ae4bb5b6d1b9

  • SHA256

    64104b8a5bde141139af3d39f5da436371959f1f60070fff73e97285442c76ed

  • SHA512

    4d37efd0494061a30f3da1d107bf4e7b110ab7ec63ad0cc8ebe466a2e08275653bfd619fb761429b294ecd43cdbaeba25b1682be8a9cfa3b465959070819b762

  • SSDEEP

    196608:0ltFThpDZNLQzETdCq6AfzQWCa76l6XA882GNxUw7i3l7t:cLI6U3FNHI

Score
7/10
upx

Malware Config

Targets

    • Target

      688f04132b22096dcff8bc3d8e3a6f45_JaffaCakes118

    • Size

      9.2MB

    • MD5

      688f04132b22096dcff8bc3d8e3a6f45

    • SHA1

      379993270ee8b6f36c82f1b01ce0ae4bb5b6d1b9

    • SHA256

      64104b8a5bde141139af3d39f5da436371959f1f60070fff73e97285442c76ed

    • SHA512

      4d37efd0494061a30f3da1d107bf4e7b110ab7ec63ad0cc8ebe466a2e08275653bfd619fb761429b294ecd43cdbaeba25b1682be8a9cfa3b465959070819b762

    • SSDEEP

      196608:0ltFThpDZNLQzETdCq6AfzQWCa76l6XA882GNxUw7i3l7t:cLI6U3FNHI

    Score
    7/10
    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks