General

  • Target

    366158357bd8dcc4a116ae83d2d1971b_JaffaCakes118

  • Size

    89KB

  • Sample

    240710-zxq9rasdnb

  • MD5

    366158357bd8dcc4a116ae83d2d1971b

  • SHA1

    d69915095b37bf6d8182b4838cc9ec492d21e8ff

  • SHA256

    40d8ba89d179adc3c938440d71bd1ad4bc6bc73cde3911c13be9e2ba05ca037e

  • SHA512

    babfc94cb4767bba08368a60462023fecc3db123e0a7ca3c8c8a01042dab801ca78e414f953cb616f766fbe1c306d31939e7d14f0b6f110207b881dd2600500b

  • SSDEEP

    1536:84dZ/0k+H+hDryBCigcGOYkG+jQ4DrMEc1hwaLQnIcRsIFO/Y:jdZ/0rehDLTFzkRjQsBmy6V2fFO/

Score
8/10
upx

Malware Config

Targets

    • Target

      366158357bd8dcc4a116ae83d2d1971b_JaffaCakes118

    • Size

      89KB

    • MD5

      366158357bd8dcc4a116ae83d2d1971b

    • SHA1

      d69915095b37bf6d8182b4838cc9ec492d21e8ff

    • SHA256

      40d8ba89d179adc3c938440d71bd1ad4bc6bc73cde3911c13be9e2ba05ca037e

    • SHA512

      babfc94cb4767bba08368a60462023fecc3db123e0a7ca3c8c8a01042dab801ca78e414f953cb616f766fbe1c306d31939e7d14f0b6f110207b881dd2600500b

    • SSDEEP

      1536:84dZ/0k+H+hDryBCigcGOYkG+jQ4DrMEc1hwaLQnIcRsIFO/Y:jdZ/0rehDLTFzkRjQsBmy6V2fFO/

    Score
    8/10
    • Drops file in Drivers directory

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks