General

  • Target

    03bcef28d79f03e9bcfb05a3722699a0_JaffaCakes118

  • Size

    644KB

  • Sample

    240427-13mzyshf36

  • MD5

    03bcef28d79f03e9bcfb05a3722699a0

  • SHA1

    787640ec274802006f801b5a7cfa315120cf1e3e

  • SHA256

    75ff6072436c6bf42b8bac92bdb5127f2000032d856b0a67266048cc090ef11a

  • SHA512

    428d0a2307360b107f93c7bb2bdca2c66634e6a76c6d0d2692b3ff3d1c5a3e3d2cebf5f0d4af71bb4e08e246e89d23e29c0a30c4cb77e22473441f13daf4198b

  • SSDEEP

    12288:dVU13hQOaDz9vRuZbbiprlBD6scxCG0b+TwamjBtxYjfc8vy4hx:dVUL4z9vUZAlcJOb+kamjBtmQ86S

Score
7/10

Malware Config

Targets

    • Target

      03bcef28d79f03e9bcfb05a3722699a0_JaffaCakes118

    • Size

      644KB

    • MD5

      03bcef28d79f03e9bcfb05a3722699a0

    • SHA1

      787640ec274802006f801b5a7cfa315120cf1e3e

    • SHA256

      75ff6072436c6bf42b8bac92bdb5127f2000032d856b0a67266048cc090ef11a

    • SHA512

      428d0a2307360b107f93c7bb2bdca2c66634e6a76c6d0d2692b3ff3d1c5a3e3d2cebf5f0d4af71bb4e08e246e89d23e29c0a30c4cb77e22473441f13daf4198b

    • SSDEEP

      12288:dVU13hQOaDz9vRuZbbiprlBD6scxCG0b+TwamjBtxYjfc8vy4hx:dVUL4z9vUZAlcJOb+kamjBtmQ86S

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      $PLUGINSDIR/ZipDLL.dll

    • Size

      163KB

    • MD5

      2dc35ddcabcb2b24919b9afae4ec3091

    • SHA1

      9eeed33c3abc656353a7ebd1c66af38cccadd939

    • SHA256

      6bbeb39747f1526752980d4dbec2fe2c7347f3cc983a79c92561b92fe472e7a1

    • SHA512

      0ccac336924f684da1f73db2dd230a0c932c5b4115ae1fa0e708b9db5e39d2a07dc54dac8d95881a42069cbb2c2886e880cdad715deda83c0de38757a0f6a901

    • SSDEEP

      3072:8CkSJJ30k1pn2T4ISnUGN+E8KnCOxA17jxLmRtWHyPDQFllOdJiSg:tkSJy+c30UxbKnA1hLKWSVdk

    Score
    3/10
    • Target

      $PLUGINSDIR/ihctsns.dll

    • Size

      166KB

    • MD5

      9915ed630811790c76c5f9498b982f6a

    • SHA1

      3eee156a20836066056d4dfdd8e320ce524e53e1

    • SHA256

      7203d9a21f1d5abab705f3d42f2b64c887b5355fd9e3b28e3e6dd16d67ade8b1

    • SHA512

      a9581cf3ba9800c6508d77603bdd27cbb6b0021c8423df078912fb6107f4f9914b53e666e97616039be8bda21789fc02c944390fe7700894d5348cc770d3016d

    • SSDEEP

      3072:GtgbOzZITn1iqap0/KTgl5sdMldwTro+qe9spY6al:egbOzS71iPslddwTM27l

    Score
    3/10

MITRE ATT&CK Enterprise v15

Tasks