General

  • Target

    13326582220ad05a3025c6f68ffbdfa3_JaffaCakes118

  • Size

    57KB

  • Sample

    240504-r7jnnabh25

  • MD5

    13326582220ad05a3025c6f68ffbdfa3

  • SHA1

    1bc8f0815c9f403a55046c7fe929b0f9be25d2ad

  • SHA256

    3c4dd74e57dc09b983d442eec58699f5fcf56356fde58cc940d86787b39de50a

  • SHA512

    aa00e843eafdd5a7d3818b2f10f382785673b584d8973f57eac936923aa1148a89440349373513522deb668b7510576a4c89640880aa4b7100bbd2defa165e9c

  • SSDEEP

    768:oFK9mY2h+kIYmxicp76LJbXUTQDaE6phTm4Q0b5gYPy72O0U99yivNyqR:vwYq+kIpH7yBUQDilm4aYPy7PZlNR

Score
3/10

Malware Config

Targets

    • Target

      CVE-2017-8759/.git/hooks/applypatch-msg.sample

    • Size

      478B

    • MD5

      ce562e08d8098926a3862fc6e7905199

    • SHA1

      4de88eb95a5e93fd27e78b5fb3b5231a8d8917dd

    • SHA256

      0223497a0b8b033aa58a3a521b8629869386cf7ab0e2f101963d328aa62193f7

    • SHA512

      536cce804d84e25813993efdd240537b52d00ce9cdcecf1982f85096d56a521290104c825c00b370b2752201952a9616a3f4e28c5d27a5b4e4842101a2ff9bee

    Score
    1/10
    • Target

      CVE-2017-8759/.git/hooks/commit-msg.sample

    • Size

      896B

    • MD5

      579a3c1e12a1e74a98169175fb913012

    • SHA1

      ee1ed5aad98a435f2020b6de35c173b75d9affac

    • SHA256

      1f74d5e9292979b573ebd59741d46cb93ff391acdd083d340b94370753d92437

    • SHA512

      d6bb7fa747f4625adf1877f546565cbe812ca7dd4168f7e9068e6732555d8737eba549546cf5946649e3f38de82d173aaf9c160a4c9f9445655258b4c5f955eb

    Score
    3/10
    • Target

      CVE-2017-8759/.git/hooks/post-update.sample

    • Size

      189B

    • MD5

      2b7ea5cee3c49ff53d41e00785eb974c

    • SHA1

      b614c2f63da7dca9f1db2e7ade61ef30448fc96c

    • SHA256

      81765af2daef323061dcbc5e61fc16481cb74b3bac9ad8a174b186523586f6c5

    • SHA512

      473ad124642571656276bf83b9ff63ab1804d3c23a5bdae52391c6f70a894849ac60c10c9d31deff3938922ce83b68b1e60c11592bbf7ea503f4acd39968cefa

    Score
    1/10
    • Target

      CVE-2017-8759/.git/hooks/pre-applypatch.sample

    • Size

      424B

    • MD5

      054f9ffb8bfe04a599751cc757226dda

    • SHA1

      f208287c1a92525de9f5462e905a9d31de1e2d75

    • SHA256

      e15c5b469ea3e0a695bea6f2c82bcf8e62821074939ddd85b77e0007ff165475

    • SHA512

      cb78aa7e9b9c146e5db65d86dd83f04e2b6942a06fab50c704a0fd900683f3b6ad1164e74afe2f267f6da91cdff0b9ab07713e12cefc6f8d741b5df194f4fda6

    Score
    1/10
    • Target

      CVE-2017-8759/.git/hooks/pre-commit.sample

    • Size

      1KB

    • MD5

      01b1688f97f94776baae85d77b06048b

    • SHA1

      36aed8976dcc08b5076844f0ec645b18bc37758f

    • SHA256

      12c723235131f1c5576c652ac2a0a007f261a93c0ddc445b1dcee6cd98e30788

    • SHA512

      4a7ac2ed2ffe50d2a997c3477b5855c3d19423c295a82f7d660be3418217a183b0ce25f94ae2e350f4d93eda3b75a4bd62cf27f0685d8a837919bcc9e7e0962a

    Score
    1/10
    • Target

      CVE-2017-8759/.git/hooks/pre-push.sample

    • Size

      1KB

    • MD5

      3c5989301dd4b949dfa1f43738a22819

    • SHA1

      5c8518bfd1d1d3d2c1a7194994c0a16d8a313a41

    • SHA256

      4b1119e1e13a212571976f4aee77847cdbd40978546d6273a557e238981a40d1

    • SHA512

      37cd20a090494acb16c2255fe93dadeb409f2553afddc409dad5b5e99c9f5612a28eba397c0f3ae771e17edbe0a6c2a3af311154285e6d9c43e4cc4f06ba5b8d

    Score
    1/10
    • Target

      CVE-2017-8759/.git/hooks/pre-rebase.sample

    • Size

      4KB

    • MD5

      56e45f2bcbc8226d2b4200f7c46371bf

    • SHA1

      288efdc0027db4cfd8b7c47c4aeddba09b6ded12

    • SHA256

      4febce867790052338076f4e66cc47efb14879d18097d1d61c8261859eaaa7b3

    • SHA512

      00d21d5d72386c3d9b5a1c36ba85201f730556a8295d4353af54af7892ab81010d42aff209ec1fda61c54e4dda3737cea5fda64f09d40ce5004ae28239565025

    • SSDEEP

      96:vJ7EgXasqXq6zaqK1ep8m5MDVUT2bTEwEWDhG38deyig9yhCLtQH:vJ4gXasI1zaqKwUTHhzeyil4tm

    Score
    1/10
    • Target

      CVE-2017-8759/.git/hooks/pre-receive.sample

    • Size

      544B

    • MD5

      2ad18ec82c20af7b5926ed9cea6aeedd

    • SHA1

      705a17d259e7896f0082fe2e9f2c0c3b127be5ac

    • SHA256

      a4c3d2b9c7bb3fd8d1441c31bd4ee71a595d66b44fcf49ddb310252320169989

    • SHA512

      ee08c11fab7e896b2e09c241954ba7640338b12c75cd8040daf053c31b2f22236d7a0deac736f89d305236312fdb4f560a38d4d8debdcc9dcdd23b2d975907d5

    Score
    1/10

MITRE ATT&CK Matrix

Tasks