General

  • Target

    3666aadc86980b2ca9397c526da3083e_JaffaCakes118

  • Size

    137KB

  • Sample

    240710-z2pxgssflc

  • MD5

    3666aadc86980b2ca9397c526da3083e

  • SHA1

    d986d9c870f9667700c3d53ba9e9b288d603fb1f

  • SHA256

    971418c59c2c021ab16f8046f9ddac23bc06f73d3542b0f60d8dc136f8ea89a1

  • SHA512

    d676f6a1a3e8051cc9798011c7e8c5b90487115e22e1d8b87c18d5f4807777a81e9c0402e9fb6f0b275071bbde48d8d48962bc1864c70d13e737b81d9824a189

  • SSDEEP

    1536:u/nrqyjrPvRu/BCjnqy8B/lCew3h0Yb9hzuMYaHqW5g1HklJNprKR9lpJtHL53W1:Ye8jMCjM/keGyMYaKW6WXrORRJtrlq

Score
7/10

Malware Config

Targets

    • Target

      3666aadc86980b2ca9397c526da3083e_JaffaCakes118

    • Size

      137KB

    • MD5

      3666aadc86980b2ca9397c526da3083e

    • SHA1

      d986d9c870f9667700c3d53ba9e9b288d603fb1f

    • SHA256

      971418c59c2c021ab16f8046f9ddac23bc06f73d3542b0f60d8dc136f8ea89a1

    • SHA512

      d676f6a1a3e8051cc9798011c7e8c5b90487115e22e1d8b87c18d5f4807777a81e9c0402e9fb6f0b275071bbde48d8d48962bc1864c70d13e737b81d9824a189

    • SSDEEP

      1536:u/nrqyjrPvRu/BCjnqy8B/lCew3h0Yb9hzuMYaHqW5g1HklJNprKR9lpJtHL53W1:Ye8jMCjM/keGyMYaKW6WXrORRJtrlq

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Enterprise v15

Tasks