General

  • Target

    68f06e65f35f269f29ae026ba6336e3c_JaffaCakes118

  • Size

    732KB

  • Sample

    240522-21kmgscd66

  • MD5

    68f06e65f35f269f29ae026ba6336e3c

  • SHA1

    7aa0a85ba9ffdecda7fc782810b712627657bec1

  • SHA256

    a0e8d56559ae834123ccca88fbc04663a8f0adbf3da0b297f6dae798747318dd

  • SHA512

    0d0be9c1697ca5cedd18decf8c08ba1032908644f5057bcdee1d05af8deff74e8dd5e6961bc0a94b72990d4aaaa02e5a973f26774278d3b1eb95c841a90c4ca7

  • SSDEEP

    12288:j0gsaGle5IGICmMwHW0MB3ybbhGNWVCOlO/ohLftqacu3pS:wvaUG+9e3yGN6vcu3

Score
7/10
upx

Malware Config

Targets

    • Target

      68f06e65f35f269f29ae026ba6336e3c_JaffaCakes118

    • Size

      732KB

    • MD5

      68f06e65f35f269f29ae026ba6336e3c

    • SHA1

      7aa0a85ba9ffdecda7fc782810b712627657bec1

    • SHA256

      a0e8d56559ae834123ccca88fbc04663a8f0adbf3da0b297f6dae798747318dd

    • SHA512

      0d0be9c1697ca5cedd18decf8c08ba1032908644f5057bcdee1d05af8deff74e8dd5e6961bc0a94b72990d4aaaa02e5a973f26774278d3b1eb95c841a90c4ca7

    • SSDEEP

      12288:j0gsaGle5IGICmMwHW0MB3ybbhGNWVCOlO/ohLftqacu3pS:wvaUG+9e3yGN6vcu3

    Score
    7/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Target

      $PLUGINSDIR/DL.dll

    • Size

      178KB

    • MD5

      5c319e6c1ad2bb6ddbde591402010d4a

    • SHA1

      6642e85396e4f23885cd0db420dd0100582521a4

    • SHA256

      58f2c1baed8fd700f656f596adc3a0b8f973f634ad88bfaf52aa3539f4d61ba6

    • SHA512

      5b90781fb927a5552cf6b1fbb3f4a1635cb30ee8eb57d23d6014cac374d3e24547fb29d37d92ec70e820109e3cf29c3c8e496eda2f3e6d86fd7b1ddcd35677e8

    • SSDEEP

      1536:VJHzAKzsHkWQNXtPwsuPZwubLCx0oVeW+uL/RJEUa3CPp6CbCvp+8cgV/s8jcdvp:VJHzgEvABI1xzoUlwh+iVqvfpX24/

    Score
    1/10
    • Target

      $PLUGINSDIR/IS.dll

    • Size

      94KB

    • MD5

      194dcc4b0a5ad6b6f7c1f166d96c4476

    • SHA1

      fb0390ac1e04a66f284adbd0af6e809bf5b0792e

    • SHA256

      643e7fd4591d117c43515efc93d4ddbaf0879b14403531147f4c34a49275ffd6

    • SHA512

      4161da2fddcd0561237082c639716aca566a7755dd0589c5b5d63d436dbb7df5838d2a7c8c11cbd74346d678cdb4c5b8022f78855f6a9613b17be9a47487af51

    • SSDEEP

      1536:U1UtwmoXj9RStiVKF495Vme4s+TxcvAsWjcdUZmyFrNt:1y15zKF49LmeZ+TsUZmyFrNt

    Score
    3/10
    • Target

      $PLUGINSDIR/NET.dll

    • Size

      92KB

    • MD5

      63834ec07c42859db4ebef4947046d50

    • SHA1

      ea9551cba09926ae639c0ba93479049fc060af4c

    • SHA256

      1bd3438268e3a8e6060ec607e503714805657d01b3a35fea289f2624ff3265c0

    • SHA512

      972b8ecfa0ba2bae2f7ed269f66a11a90dfc45435f916bfee58ce493fb244b0b077412260390cf43adf64098f2771daabdd3541e2350137f450423d8c119503e

    • SSDEEP

      1536:8GW1TSWGZGWPtCVR/sdd8smDk+A6cvFsWjcd9sEcrteEV6:8GISpZti6dT+AXq9grteEV6

    Score
    3/10
    • Target

      $PLUGINSDIR/System.dll

    • Size

      11KB

    • MD5

      bf712f32249029466fa86756f5546950

    • SHA1

      75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

    • SHA256

      7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

    • SHA512

      13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

    • SSDEEP

      192:0N2gQuUwXzioj4KALV2upWzVd7q1QDXEbBZ8KxHdGzyS/Kx:rJoiO8V2upW7vQjS/

    Score
    3/10
    • Target

      $PLUGINSDIR/nsDialogs.dll

    • Size

      9KB

    • MD5

      4ccc4a742d4423f2f0ed744fd9c81f63

    • SHA1

      704f00a1acc327fd879cf75fc90d0b8f927c36bc

    • SHA256

      416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6

    • SHA512

      790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb

    • SSDEEP

      192:SbEunjqjIcESwFlioU3M0LLF/t8t9pKSfOi:SbESjFCw6oWPFl8jfOi

    Score
    3/10
    • Target

      $PLUGINSDIR/nsJSON.dll

    • Size

      7KB

    • MD5

      78b913fcd04259634a5e901c616e6074

    • SHA1

      ad5e1c651851a1125bcad79b01ccdcfa45df4799

    • SHA256

      e3ce60666bb88c2412615ef9f432ec24e219532dee5cc1c7aebc65ed9ec94d59

    • SHA512

      cbe07179dd93011f3d9a8f83541961ff34fb83d96658ac82a433ef0aa3399b183eaec3e6a49ec1c1e478d1eada2d3ebc78ffb1ae0574984ae66a7a9cab5d59e5

    • SSDEEP

      192:QTIBadVjvTMEE7bZATR4N65bhztNDcrGu:QkkV/JE7IR865bhTcau

    Score
    7/10
    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Target

      $PLUGINSDIR/nsResize.dll

    • Size

      4KB

    • MD5

      a8655e0ca9e079edc631838273afc087

    • SHA1

      20c4468e90f961c499870cfa6a179c82f6d72675

    • SHA256

      eeb2705599c3075e652762e74c88d3cb482e01ad8cae65f02022f91aebf13cb5

    • SHA512

      383201fc7f0d15f0d02ae638e411becac61eb5f475020220035ba6df560aee23cbb90082e6827aeaba434e150c08df87914e3cea308ed197f86d560eacc369e1

    • SSDEEP

      96:Ue6mLjDsOqfMJggfp2BnorPJ7G17JAgX45:YXOqfMJPfp2Bnci1NAI

    Score
    7/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Tasks