General

  • Target

    69386f7014a7870cf8e31f636ebd62a2_JaffaCakes118

  • Size

    456KB

  • Sample

    240523-bcp9ysff4y

  • MD5

    69386f7014a7870cf8e31f636ebd62a2

  • SHA1

    d8a91fc4d124908d3bb55fec00c230c9ffe95a2a

  • SHA256

    2b106ed1320ce74ec86f578d15864f6afe42738cd24279cd7e5e9dc10cc3279f

  • SHA512

    e3db3da9209915df61e85ad164605a34cfb926ef8a117dff6c84502817ac178c6e1692ffa00181145b67e90ec1df067364eb989bada96ed6fcf87d09c5ee9078

  • SSDEEP

    12288:BATh3cnvEFdTk4FF1g38Hx1iCJXOyC1aNJjrlIpGPy7:BAl3c0dTk4rH1fiaNhRIpGPy7

Score
7/10
upx

Malware Config

Targets

    • Target

      69386f7014a7870cf8e31f636ebd62a2_JaffaCakes118

    • Size

      456KB

    • MD5

      69386f7014a7870cf8e31f636ebd62a2

    • SHA1

      d8a91fc4d124908d3bb55fec00c230c9ffe95a2a

    • SHA256

      2b106ed1320ce74ec86f578d15864f6afe42738cd24279cd7e5e9dc10cc3279f

    • SHA512

      e3db3da9209915df61e85ad164605a34cfb926ef8a117dff6c84502817ac178c6e1692ffa00181145b67e90ec1df067364eb989bada96ed6fcf87d09c5ee9078

    • SSDEEP

      12288:BATh3cnvEFdTk4FF1g38Hx1iCJXOyC1aNJjrlIpGPy7:BAl3c0dTk4rH1fiaNhRIpGPy7

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      $PLUGINSDIR/BaseConvert.dll

    • Size

      48KB

    • MD5

      d0419b6814f1b8e12b7b70616fedd0c7

    • SHA1

      ef5fcbc2fa3623be8cf82def59a696bf946777ec

    • SHA256

      14a4c7d96d87cb23038d688e80919d727f0cdb3b51859115f14c0af3248f109c

    • SHA512

      d95cf9e3ef07154c83d26d9c57e3d7096f9cd8700aadf72c2e6b33264e46cd6314e072e9f11529431d484d4856f64c611b07c7bbd2bdb197ff593743a1ce1a34

    • SSDEEP

      768:An+ebJ0jVhJRQxvxrcE4GdB0MTLg2wnqP3vjFIQ8UocokiB9l6HUbtJZ5oi//phM:rVJRywE8MTLg2FIooNwkHLo5

    Score
    3/10
    • Target

      $PLUGINSDIR/ButtonEvent.dll

    • Size

      4KB

    • MD5

      01d257737335627fffead9913aeae732

    • SHA1

      aacaf8440b0fd7f81210770365b481f7433bb267

    • SHA256

      85746cad230926bf5d8157079e537f41a9288bbdc65148520056d57788f6fd12

    • SHA512

      ca14abf3db865109c67f64f3a8ea45dd9fc3406361fc8f05fbd5fd94915d034caac246def25fcd96caa2946bbbb85bcd453d9357365043be60a644a2be191924

    • SSDEEP

      96:hrr2+5HpC1Y7f9D8IjDflDbvMzncsGSs:hX2+5U27fJ8ekzFGS

    Score
    3/10
    • Target

      $PLUGINSDIR/Dialer.dll

    • Size

      3KB

    • MD5

      068ba6a2cece65f680895ea627f71e39

    • SHA1

      27070d0fa949a80360426f37b3dfe9eaa0ed66f4

    • SHA256

      ef649d2b3daed72b0778ab6b3f22a02e288fd009cf9e7e76eb1991451e580f82

    • SHA512

      adf99b31790694d8ad02c56b1cb7c9dadeac49d492225a2d297654bfcd617f3afad23990d1d695fba03af1c355456e2e7c3e972eaa9b5ab1770bbb6eef0e733f

    Score
    3/10
    • Target

      $PLUGINSDIR/GetVersion.dll

    • Size

      9KB

    • MD5

      225f776172f1baccd2721a6e5d512b36

    • SHA1

      2dbbc86f7b0285682880a627b56a75de09f4bed6

    • SHA256

      ecfcbe30f5b248673f9cbebb734b9981ed14b06380ea787c563d67b30e2d069e

    • SHA512

      4b99a5ac68122501a5913cf54bd3ae99d851d57656b0e136980122739cceef739fa2d5ea097f2442068b9489a4c25ea0884653c41d85f27f25996792bf6c21bb

    • SSDEEP

      192:MMr/9XGqK7s/AlHdJZBi46AQ5VuNxHA8/:MsXGqM93Bi46AQ5Vujg8/

    Score
    3/10
    • Target

      $PLUGINSDIR/KillProcDLL.dll

    • Size

      4KB

    • MD5

      99f345cf51b6c3c317d20a81acb11012

    • SHA1

      b3d0355f527c536ea14a8ff51741c8739d66f727

    • SHA256

      c2689ba1f66066afce85ca6457ecd36370be0fe351c58422e45efd0948655c93

    • SHA512

      937aa75be84a74f2be3b54dc80fac02c17dad1915d924ef82ab354d2a49bc773ee6d801203c52686113783a7c7ea0e8ed8e673ba696d6d3212f7006e291ed2ef

    Score
    3/10
    • Target

      $PLUGINSDIR/Linker.dll

    • Size

      9KB

    • MD5

      59c3712a86d50dfbae6e8f216eaf4fd1

    • SHA1

      6da35c4b68b1a0739ed7e62b87d27aa28ff96c6f

    • SHA256

      0db66100861170976afb8897df982913ce033359ccc3fcc45ae5adb69135fba7

    • SHA512

      08026efc6ec7bb3c1e27d87120fd335d1cc67c411735b42882c823ac370960d83dba734bded17d49b7730f9b6e950378c15205f103769b499aa30d53de22e2fe

    • SSDEEP

      192:0CT/g2XRaobQ/fhzVUgweAcD484Iv64Qvh:0C82XRaobQ3VVUgwtcD484rv

    Score
    3/10
    • Target

      $PLUGINSDIR/Math.dll

    • Size

      66KB

    • MD5

      b140459077c7c39be4bef249c2f84535

    • SHA1

      c56498241c2ddafb01961596da16d08d1b11cd35

    • SHA256

      0598f7d83db44929b7170c1285457b52b4281185f63ced102e709bf065f10d67

    • SHA512

      fbcb19a951d96a216d73b6b3e005338bbb6e11332c6cc8c3f179ccd420b4db0e5682dc4245bd120dcb67bc70960eab368e74c68c7c165a485a12a7d0d8a00328

    • SSDEEP

      1536:0P43WZ4Ql60gam+2MwRmPeqFVHbQH0ZZ1Iet:0wU609VMH0T/t

    Score
    3/10
    • Target

      $PLUGINSDIR/SimpleInstaller.exe

    • Size

      52KB

    • MD5

      88aaa92bd257abd2fd68800cd5f17e3b

    • SHA1

      0feafbe5ed2edd7e1be9666cce60e49dee7c7309

    • SHA256

      53f60c210a4e97c6cbf7231df4179ae047bf7716bbee914d6355e3683abe51ad

    • SHA512

      36a508f5c7638606ce432bcb23357795789193aa45692c20f070f415f53b45fc7b7542c2a8d668ece08407fb275d78253db0e860db24c00377c8a70a69bbdaef

    • SSDEEP

      768:/4wO7XBz+5Qm3W0tYdrQZHV4EWuWEUOg4jjfS3XJKKzJRnEzwN:gLXB65939tY6HBg4sXJF

    Score
    3/10
    • Target

      $_2_/Uninstall.exe

    • Size

      42KB

    • MD5

      9787542432e07524484183fd2fa1a080

    • SHA1

      77daa1bf84000621fd3929eb44b1069794c53b3b

    • SHA256

      e82cd4233a273f9eab2e89302023f690c0b0b1cb7d11861c5dd98547b01b53f9

    • SHA512

      66f04867a0d6c7c88f21c0a400673a3e1b6a08fcab3036bc937b322b81d519e4e555cc628b6be5d2cbc76d8c97b4c95157bfb6c37163a540b2b474d1c003276e

    • SSDEEP

      768:/4wO7XBz+5Qm3W0tYdrQZHV4EWuWEUOg4jjfS3XJDJRnhzwr:gLXB65939tY6HBg4sXJk

    Score
    7/10
    • Executes dropped EXE

    • Loads dropped DLL

    • Target

      $PLUGINSDIR/System.dll

    • Size

      11KB

    • MD5

      c17103ae9072a06da581dec998343fc1

    • SHA1

      b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

    • SHA256

      dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

    • SHA512

      d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

    • SSDEEP

      192:7DKnJZCv6VmbJQC+tFiUdK7ckD4gRXKQx+LQ2CSF:7ViJrtFRdbmXK8+PCw

    Score
    3/10
    • Target

      $PLUGINSDIR/ThreadTimer.dll

    • Size

      3KB

    • MD5

      c43953f463c22e048e45b402d190e77d

    • SHA1

      b4a5e6567bed3c783af030df9418f91a7bac3040

    • SHA256

      4e2a7c511e0f2ef46ac9002e0666f058ea5a4657371f086e2e4797393ee2fbf2

    • SHA512

      18facd89f3dc55826b7aa0c02b8fdf3a1e6741850e4d9c264fb095e9da7956f6a4d331655ef00862948397d1a3f99d15243d03ef09c145a39c3b9a0c2ef4c974

    Score
    3/10
    • Target

      $PLUGINSDIR/Timeout.dll

    • Size

      16KB

    • MD5

      8434247d632607e12a4b7bfe5d2c4581

    • SHA1

      bab3bc1141c0cd4a9ae2d7d1a62a0066f9d17e0b

    • SHA256

      cf71e1dfc1f4cc84d45393ad54597c7681de6b40e99345a6e67b3ecb78cd59c4

    • SHA512

      31b4313212558867a020696bfe1ae84a90c78c93353e2b134f0b62703201c9b0c5d3e80624a64f28440ac66afacf4ef44ea5407dd02d5e517586300a6a35372a

    • SSDEEP

      192:ngJHSn95vZZEgyIjp1sN/8yhS99H8lBcwTKpXqQjcWpXuB5:mezBZEgyI91y8yo9ulBcyK8Aze5

    Score
    3/10
    • Target

      $PLUGINSDIR/blowfish.dll

    • Size

      26KB

    • MD5

      a0a4fc162c9876660aae6d06008aa0a2

    • SHA1

      c2bb69b4960660ebf8b8bafcad20a5eeb859a17b

    • SHA256

      52b8e1f958fd0a352b7a9192d73a72d1c32711ff1740ded3e80009eb44d48575

    • SHA512

      426f2c1cd52b1f0619f85c476f790b30ced912e31740fe7450dab9ed189d840b635e67ab05310269b1534d02be4afd885f952d4a231df6c232bae4313503c4ea

    • SSDEEP

      384:IeMnCdVwMSXr+crOIMSbxj4XiPE7lBLNVoa+G0zjjrrO1uWtXRMK1TgXu:IehdVHQr1iIxqXiURXB+3zjjrrudVOX

    Score
    3/10
    • Target

      $PLUGINSDIR/ef.exe

    • Size

      2KB

    • MD5

      b8a00d99534bf83442b20b2474b767cf

    • SHA1

      505d3f6591db0f87a73a0ac820cc2eba5171cfff

    • SHA256

      cc6d58b72d806d7f314d31fbea1fd3b72708b2f9dd6d7203e12cf0e076337af6

    • SHA512

      75df70621957af1bb2c072ca76cd6f9c5cd92d11e54691daa87d37c0c8bdad5979f8679b49e3e5fc5aa83081ef7b85e6b46393a0877520583d7cca43874ebbd5

    Score
    3/10
    • Target

      $PLUGINSDIR/inetc.dll

    • Size

      8KB

    • MD5

      fbdc9344e4371ff719ebeb58b35f224f

    • SHA1

      866a302645ab5873c03c0effbfa74822f5f5c5e5

    • SHA256

      22e5043c583aac6a6b846fd27b2967d302fbb0e9620759afd7e674d1d5d94d53

    • SHA512

      25341676b03c9d5bbe2971f2dab31db3511536fceb4bf80bce4f36e3b5b483e9f93363a11631bc1a4b3b61e03ef3876fa3b577d57b5e1c6f68f23997879a169f

    • SSDEEP

      96:UYUnnEU8Bx54EjQbvB0qM++3XLPVAM65GbvWBOTQNCtZB:WnEU8n54V5M13XLPVT6EbvcNs

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Tasks