General

  • Target

    691f1c48f60aee01df1fe0d10e5599f8_JaffaCakes118

  • Size

    16.6MB

  • Sample

    240523-am1m1aee41

  • MD5

    691f1c48f60aee01df1fe0d10e5599f8

  • SHA1

    f557adc500c550f759d697aeca1dd0ba0eaf6c82

  • SHA256

    0a6180189e4f5911e0bdf60d52fa85a31cf1f6a55625b3bb17d066e07a1a4705

  • SHA512

    f14a0edebd52b242a5e3979fbaf19366aa7ab424a9d09fc1ff4453614b3fd8ac66b274ab2d50c47cc301ff5cf6b55a3d28409be942fca9c1f174bf24fbae3efd

  • SSDEEP

    393216:A0a099MyS4iWrpMq0fdrSnIOETHwNcbwcLWMpksNKaXlkFXB:AUjMyhrpodrCwjRbwcTpzNXl8

Score
7/10
upx

Malware Config

Targets

    • Target

      691f1c48f60aee01df1fe0d10e5599f8_JaffaCakes118

    • Size

      16.6MB

    • MD5

      691f1c48f60aee01df1fe0d10e5599f8

    • SHA1

      f557adc500c550f759d697aeca1dd0ba0eaf6c82

    • SHA256

      0a6180189e4f5911e0bdf60d52fa85a31cf1f6a55625b3bb17d066e07a1a4705

    • SHA512

      f14a0edebd52b242a5e3979fbaf19366aa7ab424a9d09fc1ff4453614b3fd8ac66b274ab2d50c47cc301ff5cf6b55a3d28409be942fca9c1f174bf24fbae3efd

    • SSDEEP

      393216:A0a099MyS4iWrpMq0fdrSnIOETHwNcbwcLWMpksNKaXlkFXB:AUjMyhrpodrCwjRbwcTpzNXl8

    Score
    7/10
    • Loads dropped DLL

    • Target

      $PLUGINSDIR/ElevatePrivileges.dll

    • Size

      81KB

    • MD5

      662f8362261ba53141b2bc88499acbcf

    • SHA1

      e976f6928f12451e5e30d707626cfa5eb8a26afc

    • SHA256

      0d98f84230c3adddf5e5b91cc614071abf84a00b763e6c22117543796ae13e78

    • SHA512

      d1027454efd2b905cb3a8a356c24647d8bace9895cf6968c65e1dbfa7870f34339bddac52d3eab52742a541b3078f2c79ead60e7bf495718167c5c3868abb8b7

    • SSDEEP

      1536:hqpzymwTMsDb3BRhTmry0SkMnKBWCYRb4z+8vI:hq1ym7sDb3SywWCIbAvI

    Score
    3/10
    • Target

      $PLUGINSDIR/InstallOptions.dll

    • Size

      15KB

    • MD5

      89351a0a6a89519c86c5531e20dab9ea

    • SHA1

      9e801aaaae9e70d8f7fc52f6f12cedc55e4c8a00

    • SHA256

      f530069ef87a1c163c4fd63a3d5b053420ce3d7a98739c70211b4a99f90d6277

    • SHA512

      13168fa828b581383e5f64d3b54be357e98d2eb9362b45685e7426ffc2f0696ab432cc8a3f374ce8abd03c096f1662d954877afa886fc4aa74709e6044b75c08

    • SSDEEP

      384:/MnT0MKT/Xwr2izZQ86mpAT8F9lN8Ov0J:EQMKzwTFnVX8i0

    Score
    3/10
    • Target

      $PLUGINSDIR/LangDLL.dll

    • Size

      5KB

    • MD5

      a1cd3f159ef78d9ace162f067b544fd9

    • SHA1

      72671fdf4bfeeb99b392685bf01081b4a0b3ae66

    • SHA256

      47b9e251c9c90f43e3524965aecc07bd53c8e09c5b9f9862b44c306667e2b0b6

    • SHA512

      ccc70166c7d7746cd42cd0cec322b2adf4a478ff67c35d465f0f0f5b2b369c996a95557b678c09cb21b8311d8a91eed4196ddc218ea7d510f81464669b911362

    • SSDEEP

      48:apTVWFeApYx2lxaKe3yfeEIWCGWNpBWLGGrx3pMt4z8mtJ7HofYZVSLa:RFG0xaKkyfjIWTW7BYrhSbmtJ7/V

    Score
    3/10
    • Target

      $PLUGINSDIR/Registry.dll

    • Size

      93KB

    • MD5

      33ca3018c1ba8cab6b1acf0e79103618

    • SHA1

      e31f4c54bd9d76eb68f5e0ef08a99f241e981947

    • SHA256

      8078be74f4cd4b6aeb4fb3d5d0d467d4ca32bdb18ea48ce2ab07dc61ab7484c7

    • SHA512

      f0fd4fce7dc9d77ccfd8c692db59e5e3e90f54887947ffba8dee4452403746ecfa2281b44380c4b3f00c6c78cd6babc12c43805e55064d502e012f3f33c3579f

    • SSDEEP

      1536:UdxbSzGuoHghElK3/O2yLvPmWwUgSc/Ze+tGYNJk1teOtAbltg:UdxbSzGuR53/bKeFUOltGYNJ0teOtAbI

    Score
    3/10
    • Target

      $PLUGINSDIR/SaveInExe.dll

    • Size

      112KB

    • MD5

      19fa9ebf6249ad9859e3e8e8801a8bdd

    • SHA1

      68961532b00b21140d86686d2f3236d68bb397c6

    • SHA256

      c65fee48577525063f7acd960cd0869bb5e425968b2a8a94d130a9d7fb5a3ba2

    • SHA512

      1d9d9d7f247cb94e238c2accfa34e317a72a9456c840fb972c638200f038629cb937e7fcb162bf39dbe9b47b28c19440b4772aebd18938e487eeec9b41420af5

    • SSDEEP

      1536:CGM6oK9K7ELycM1/40zv4ThZkKiom9EnwGVGi2ICrFodRUax/tj9XSz0qFJSJ:9M61vycOzzKjmVB9redRUwV07nS

    Score
    3/10
    • Target

      $PLUGINSDIR/System.dll

    • Size

      11KB

    • MD5

      bf712f32249029466fa86756f5546950

    • SHA1

      75ac4dc4808ac148ddd78f6b89a51afbd4091c2e

    • SHA256

      7851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af

    • SHA512

      13f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4

    • SSDEEP

      192:0N2gQuUwXzioj4KALV2upWzVd7q1QDXEbBZ8KxHdGzyS/Kx:rJoiO8V2upW7vQjS/

    Score
    3/10
    • Target

      $PLUGINSDIR/execDos.dll

    • Size

      5KB

    • MD5

      0deb397ca1e716bb7b15e1754e52b2ac

    • SHA1

      fbb9bcf872c5dbb4ca4c80fb21d41519bc273ef5

    • SHA256

      720be35cd1b4a333264713dc146b4ad024f3a7ad0644c2d8c6fcedd3c30e8a1f

    • SHA512

      507db0bee0897660750007e7ce674406acf9e8bf942cf26ded5654c07682757b07c9eb767bead0966478abc554dc9a6461c4288dc35d12cacfadad4c128f1bb7

    • SSDEEP

      96:J++xDiP4p7t7dNOt3stxtRFFXxGD6qxlnKE6ttdH3r3:Rx9pJ7jQs5toD6Cln/6tt1

    Score
    3/10
    • Target

      $PLUGINSDIR/inetc.dll

    • Size

      24KB

    • MD5

      640bff73a5f8e37b202d911e4749b2e9

    • SHA1

      9588dd7561ab7de3bca392b084bec91f3521c879

    • SHA256

      c1e568e25ec111184deb1b87cfda4bfec529b1abeab39b66539d998012f33502

    • SHA512

      39c6c358e2b480c8cbebcc1da683924c8092fb2947f2da4a8df1b0dc1fdda61003d91d12232a436ec88ff4e0995b7f6ee8c6efbdca935eaa984001f7a72fea0a

    • SSDEEP

      384:wv1j9e9dEs+rN+qFLAjNXT37vYnOrvFhSL+ZwcSyekzANZBJ:w1AvEs3HBLzYn29vYh

    Score
    3/10
    • Target

      $PLUGINSDIR/nsDialogs.dll

    • Size

      9KB

    • MD5

      4ccc4a742d4423f2f0ed744fd9c81f63

    • SHA1

      704f00a1acc327fd879cf75fc90d0b8f927c36bc

    • SHA256

      416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6

    • SHA512

      790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb

    • SSDEEP

      192:SbEunjqjIcESwFlioU3M0LLF/t8t9pKSfOi:SbESjFCw6oWPFl8jfOi

    Score
    3/10
    • Target

      $PLUGINSDIR/nsProcess.dll

    • Size

      4KB

    • MD5

      f0438a894f3a7e01a4aae8d1b5dd0289

    • SHA1

      b058e3fcfb7b550041da16bf10d8837024c38bf6

    • SHA256

      30c6c3dd3cc7fcea6e6081ce821adc7b2888542dae30bf00e881c0a105eb4d11

    • SHA512

      f91fcea19cbddf8086affcb63fe599dc2b36351fc81ac144f58a80a524043ddeaa3943f36c86ebae45dd82e8faf622ea7b7c9b776e74c54b93df2963cfe66cc7

    • SSDEEP

      48:Sz4joMeH+Iwdf8Rom/L+rOnnk5/OCnXeAdbdOAa4GPI+CJ87eILzlq7gthwIsEQW:64c/eFdfS/SSnkxNa4G+ueqPuCtGsj

    Score
    3/10
    • Target

      $TEMP/Yandex.exe

    • Size

      759KB

    • MD5

      10dca0f2258ee6503b93ee5804aa4e2b

    • SHA1

      3ba8b580d97510c6c76bd887bb682a5196521a15

    • SHA256

      da696514fca4f93ad5bb13971c9a59cdcfce1a4748c80e191a8fc94be7bf0df7

    • SHA512

      7d5bf5a7ef912aa6f14746114ed2a17c99fd04db6bc15fe6fec02141d6e17d68eb03c76c2439ab07a4767c6d37a4c268b08b7ffe41c4f123e184a6bbc9a12718

    • SSDEEP

      12288:22FONX3LhEUt+g4wRvNvEFUL28WOORsDcRsQHvYd5uzDCZDJjTPwMV0kESO:22FONnL9PvES28WnyQPYqDS9jV0d9

    Score
    6/10
    • Downloads MZ/PE file

    • Target

      $TEMP/downloader.exe

    • Size

      183KB

    • MD5

      7df933c48f70841613a9f0092b5e4a31

    • SHA1

      2c64c8627fc179cb76b0533552ca6ae74a6234cb

    • SHA256

      8e553e9aa721db167bdeaf7748bb09d4f497e3a469fd09b6a995ea25d378f1fb

    • SHA512

      33d6a428ee974be9ef1f51ae4a9980fe61e75a5a63e9b5810419eeb7eb5a53da4fcc6028503d766a266b7a2420fe0be6cd96c8a3329bfdd423e78df71c011ab2

    • SSDEEP

      3072:S5E+dvekDIzKs71X1hzfe0gVqq+JgkdGnucerMQe0fnknlSb:S5lJc1Be+3LIonknlSb

    Score
    1/10
    • Target

      $TEMP/vcredist_x86.exe

    • Size

      4.8MB

    • MD5

      b88228d5fef4b6dc019d69d4471f23ec

    • SHA1

      372d9c1670343d3fb252209ba210d4dc4d67d358

    • SHA256

      8162b2d665ca52884507ede19549e99939ce4ea4a638c537fa653539819138c8

    • SHA512

      cdd218d211a687dde519719553748f3fb36d4ac618670986a6dadb4c45b34a9c6262ba7bab243a242f91d867b041721f22330170a74d4d0b2c354aec999dbff8

    • SSDEEP

      98304:RuLgywiN1ah6HcG0UJrN7SDgndrHZDMeaNNjt0CKKBgY2r71pZ/APaOR72HgQo0z:I7wq1W6HqULS8djZDTaNNeCKVP5ORsg0

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      CrashRpt.dll

    • Size

      59KB

    • MD5

      f71ba7c61956c3a00cee850b98891608

    • SHA1

      3a2ad1ec74f39b19ea7e61cff7cdc6890cba38fc

    • SHA256

      f22c1509d7b2102a2d174d86703f711357a16b6092841d077edd3c58788248ba

    • SHA512

      f753a42b0662ee7cfb67ff00024d2971102a02d35570e8060360182a83ffa30bda36565038e554740596484a0fdab98ad2816cf8576be3cea33520e973adff8e

    • SSDEEP

      1536:XxmiZQE5OI/oulCHbujj+YQfi0OinqinZAOfUL8u:XQ25HouMbuGYQfi0OiqinaOfUL8u

    Score
    1/10
    • Target

      CrashSender.exe

    • Size

      599KB

    • MD5

      ccd478e4a08bb83db81521fed1e5b88d

    • SHA1

      cbdb2f089b6775ed5af27fb176f5a40a8a9c51c2

    • SHA256

      405e0460f6a5017c4f5e91d9a92c7db3f83e22f6477bb76fbbef4c67f6189386

    • SHA512

      7b44c794139a3baf6280e60f298bffa4cf31231265a801ba0ec4213056c1ca6f30973c681fa44658c2950508d46aadabca332d0195dbf5380102c577a508728e

    • SSDEEP

      12288:DJU6vQ/zRLSeSUNPlhSVKpEY25IChfM6HBZYuUVCvJ5EaI9+YNJCD0J+hxWTeQ8I:DJU6IwxYOHI9+8JEgTeQJi

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Tasks