General

  • Target

    a932eede810d8fa8ccc3c6d617265f1f_JaffaCakes118

  • Size

    1.8MB

  • Sample

    240819-csdfrsygpa

  • MD5

    a932eede810d8fa8ccc3c6d617265f1f

  • SHA1

    db6ed5724701204d93f605399575646981122d05

  • SHA256

    7738a81df22a500dc1421acc5f6b3943bbe0d0290ccfca90d06983e9800ab82e

  • SHA512

    3a2b344517a4045aacaae9ef30ac76a730637996afca2f9e043c1c8799badbdf452e912b3f06aff62df2c9667c357f183f390eb3cd6787d5055af3532b19bbf8

  • SSDEEP

    49152:lWqdOd1yJcLxE6fSmeRaAg0ykXGsZqkN6Hu7cxRoYm:lzijFffSsAg0ykXMkN6Ogbm

Score
3/10

Malware Config

Targets

    • Target

      readme/新云软件.url

    • Size

      133B

    • MD5

      4f0017b3b346bd0626f0c3b915e6e734

    • SHA1

      823bf3ff9e16cd636c9dc0dc690d6a586fcbfe92

    • SHA256

      df65af1fc1e09f6effbde7e0ef1cb64d6caeef1f62b0e6467821efa032533678

    • SHA512

      0f5eb5024cf6a0323f7998d419995a707c48de917a5899a185369e6acfeb17c09ffa03f7d110adc87b8de20b7d4bf30d50c72479bfb18614d2e21cbe169dc5a6

    Score
    1/10
    • Target

      upload/data/admin/index.html

    • Size

      3B

    • MD5

      736007832d2167baaae763fd3a3f3cf1

    • SHA1

      7ee737c83ee689c96ef37d3a029068c390ebc8f8

    • SHA256

      2b64c6d9afd8a34ed0dbf35f7de171a8825a50d9f42f05e98fe2b1addf00ab44

    • SHA512

      6beba489cd62566c108b652b7143cb97e007396a0b16ce250d2d0ac6e51ed999e41e96eb497b29efa99d2a15f276d6d531aa9ead15e2c13d77b3846ee45f64ac

    Score
    3/10
    • Target

      upload/data/backupdata/index.html

    • Size

      3B

    • MD5

      736007832d2167baaae763fd3a3f3cf1

    • SHA1

      7ee737c83ee689c96ef37d3a029068c390ebc8f8

    • SHA256

      2b64c6d9afd8a34ed0dbf35f7de171a8825a50d9f42f05e98fe2b1addf00ab44

    • SHA512

      6beba489cd62566c108b652b7143cb97e007396a0b16ce250d2d0ac6e51ed999e41e96eb497b29efa99d2a15f276d6d531aa9ead15e2c13d77b3846ee45f64ac

    Score
    3/10
    • Target

      upload/data/cache/index.html

    • Size

      3B

    • MD5

      736007832d2167baaae763fd3a3f3cf1

    • SHA1

      7ee737c83ee689c96ef37d3a029068c390ebc8f8

    • SHA256

      2b64c6d9afd8a34ed0dbf35f7de171a8825a50d9f42f05e98fe2b1addf00ab44

    • SHA512

      6beba489cd62566c108b652b7143cb97e007396a0b16ce250d2d0ac6e51ed999e41e96eb497b29efa99d2a15f276d6d531aa9ead15e2c13d77b3846ee45f64ac

    Score
    3/10
    • Target

      upload/data/index.html

    • Size

      3B

    • MD5

      736007832d2167baaae763fd3a3f3cf1

    • SHA1

      7ee737c83ee689c96ef37d3a029068c390ebc8f8

    • SHA256

      2b64c6d9afd8a34ed0dbf35f7de171a8825a50d9f42f05e98fe2b1addf00ab44

    • SHA512

      6beba489cd62566c108b652b7143cb97e007396a0b16ce250d2d0ac6e51ed999e41e96eb497b29efa99d2a15f276d6d531aa9ead15e2c13d77b3846ee45f64ac

    Score
    3/10
    • Target

      upload/data/js/index.html

    • Size

      3B

    • MD5

      736007832d2167baaae763fd3a3f3cf1

    • SHA1

      7ee737c83ee689c96ef37d3a029068c390ebc8f8

    • SHA256

      2b64c6d9afd8a34ed0dbf35f7de171a8825a50d9f42f05e98fe2b1addf00ab44

    • SHA512

      6beba489cd62566c108b652b7143cb97e007396a0b16ce250d2d0ac6e51ed999e41e96eb497b29efa99d2a15f276d6d531aa9ead15e2c13d77b3846ee45f64ac

    Score
    3/10
    • Target

      upload/data/mark/index.html

    • Size

      3B

    • MD5

      736007832d2167baaae763fd3a3f3cf1

    • SHA1

      7ee737c83ee689c96ef37d3a029068c390ebc8f8

    • SHA256

      2b64c6d9afd8a34ed0dbf35f7de171a8825a50d9f42f05e98fe2b1addf00ab44

    • SHA512

      6beba489cd62566c108b652b7143cb97e007396a0b16ce250d2d0ac6e51ed999e41e96eb497b29efa99d2a15f276d6d531aa9ead15e2c13d77b3846ee45f64ac

    Score
    3/10
    • Target

      upload/data/rss/index.html

    • Size

      3B

    • MD5

      736007832d2167baaae763fd3a3f3cf1

    • SHA1

      7ee737c83ee689c96ef37d3a029068c390ebc8f8

    • SHA256

      2b64c6d9afd8a34ed0dbf35f7de171a8825a50d9f42f05e98fe2b1addf00ab44

    • SHA512

      6beba489cd62566c108b652b7143cb97e007396a0b16ce250d2d0ac6e51ed999e41e96eb497b29efa99d2a15f276d6d531aa9ead15e2c13d77b3846ee45f64ac

    Score
    3/10
    • Target

      upload/data/sessions/index.html

    • Size

      2B

    • MD5

      23b58def11b45727d3351702515f86af

    • SHA1

      099600a10a944114aac406d136b625fb416dd779

    • SHA256

      6c179f21e6f62b629055d8ab40f454ed02e48b68563913473b857d3638e23b28

    • SHA512

      16b7aa7f7e549ba129c776bb91ce1e692da103271242d44a9bc145cf338450c90132496ead2530f527b1bd7f50544f37e7d27a2d2bbb58099890aa320f40aca9

    Score
    3/10
    • Target

      upload/data/textdata/index.html

    • Size

      3B

    • MD5

      736007832d2167baaae763fd3a3f3cf1

    • SHA1

      7ee737c83ee689c96ef37d3a029068c390ebc8f8

    • SHA256

      2b64c6d9afd8a34ed0dbf35f7de171a8825a50d9f42f05e98fe2b1addf00ab44

    • SHA512

      6beba489cd62566c108b652b7143cb97e007396a0b16ce250d2d0ac6e51ed999e41e96eb497b29efa99d2a15f276d6d531aa9ead15e2c13d77b3846ee45f64ac

    Score
    3/10
    • Target

      upload/data/tplcache/index.html

    • Size

      1B

    • MD5

      7215ee9c7d9dc229d2921a40e899ec5f

    • SHA1

      b858cb282617fb0956d960215c8e84d1ccf909c6

    • SHA256

      36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

    • SHA512

      f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

    Score
    3/10
    • Target

      upload/data/ziptmp/index.html

    • Size

      3B

    • MD5

      736007832d2167baaae763fd3a3f3cf1

    • SHA1

      7ee737c83ee689c96ef37d3a029068c390ebc8f8

    • SHA256

      2b64c6d9afd8a34ed0dbf35f7de171a8825a50d9f42f05e98fe2b1addf00ab44

    • SHA512

      6beba489cd62566c108b652b7143cb97e007396a0b16ce250d2d0ac6e51ed999e41e96eb497b29efa99d2a15f276d6d531aa9ead15e2c13d77b3846ee45f64ac

    Score
    3/10
    • Target

      upload/dede/ad_edit.php

    • Size

      1KB

    • MD5

      96a3cde96a624a343a71ff784c2daea6

    • SHA1

      e0f3415d865a3fb6960f20c1290baddd6e335858

    • SHA256

      623f0f90bd5769871fcd13192cf612fd9fde66f43daca07490fa6910597fe2d6

    • SHA512

      b1060c52f4cd9aa34a51c15b7ae74b0a7dcfb4f0d1f3e6a6295d0b993f89de67b1627e0f0b2906435136ec1273cd1e3bc60cd8af05382c5b256b91f664756dc2

    Score
    1/10
    • Target

      upload/dede/archives_add.php

    • Size

      6KB

    • MD5

      1ef2541009525948477a66c1537bd7a4

    • SHA1

      fbd400c33c359f69c5f0ba3036c4fa911051cbd8

    • SHA256

      87510e1f5473ca05dff6ad6268266d50d0a7aaff5e22c7fa1312fe65afda12b1

    • SHA512

      5bddbbe518d3d8a51b6d2070a40dd178ae20ddcf5396f9d921a9a521d5d5a757e0aacc600088d0afe32df3effc22e354daee2270b54b07b1ba7555c17d3dab08

    • SSDEEP

      96:iO1bXCdFThiO+h3RjeD0yBsLrCQHr5N1b8TBANfepaVK1sAj2TywAsbVqaIYMxYr:lbCbsO+hv8K/Ka6IWp186PA

    Score
    3/10
    • Target

      upload/dede/archives_do.php

    • Size

      13KB

    • MD5

      ec8df7315dc9b44cdd5a0214bff21a71

    • SHA1

      fa046bd411bfb64e630c061ba656118770f32d2b

    • SHA256

      88af3da0f2550c1cf93542e08a3a7cfd8c0f9d8fef446e6be1fc420acfd72ee7

    • SHA512

      186fa6088078dd8af5304228ef30b04f805322dd557dfd53cc6159a53a19a55750e5176a458aea151c2c2d182d446abe01201267066ed9f4a3de0d9b7be98d5c

    • SSDEEP

      384:3QyiM7lgaIHN7FtZjZe4eAoijUP7BT7TYcjo7OE6jw:3QK7lgaEN7bZjZe4enijy7d78cjo7Z6U

    Score
    3/10
    • Target

      upload/dede/archives_edit.php

    • Size

      5KB

    • MD5

      03a042f1656478f45816d1874a818387

    • SHA1

      fc1b4b7e818297e6e69e9af85570497ca6ce9ab6

    • SHA256

      970c68529c24997dc6e0e58f59d876ae9e4379eac651a827ff553b562bfbf686

    • SHA512

      c9aebcb8f0f7e40802407da027c6542d26d7e564477df5c63e485c9ab0b0d704efc790b2032567df8b5718f57a150c4d46898770d62c1bde5c4b609790b23b02

    • SSDEEP

      96:iOL++bmRMssOTK/qcB+07eljeDqyBH8bLrMNn8TaUSaVK1LTAYMo5vkCjV9xVqOO:7rSRLPm+0abfrKFdM6xjgUj5A

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

3
T1059

PowerShell

3
T1059.001

Defense Evasion

Modify Registry

11
T1112

Discovery

Browser Information Discovery

10
T1217

System Location Discovery

11
T1614

System Language Discovery

11
T1614.001

Query Registry

10
T1012

System Information Discovery

10
T1082

Tasks

static1

Score
1/10

behavioral1

Score
1/10

behavioral2

Score
1/10

behavioral3

discovery
Score
3/10

behavioral4

discovery
Score
3/10

behavioral5

discovery
Score
3/10

behavioral6

discovery
Score
3/10

behavioral7

discovery
Score
3/10

behavioral8

discovery
Score
3/10

behavioral9

discovery
Score
3/10

behavioral10

Score
1/10

behavioral11

discovery
Score
3/10

behavioral12

discovery
Score
3/10

behavioral13

discovery
Score
3/10

behavioral14

discovery
Score
3/10

behavioral15

discovery
Score
3/10

behavioral16

discovery
Score
3/10

behavioral17

discovery
Score
3/10

behavioral18

discovery
Score
3/10

behavioral19

discovery
Score
3/10

behavioral20

discovery
Score
3/10

behavioral21

discovery
Score
3/10

behavioral22

discovery
Score
3/10

behavioral23

discovery
Score
3/10

behavioral24

discovery
Score
3/10

behavioral25

Score
1/10

behavioral26

Score
1/10

behavioral27

execution
Score
3/10

behavioral28

execution
Score
3/10

behavioral29

execution
Score
3/10

behavioral30

execution
Score
3/10

behavioral31

execution
Score
3/10

behavioral32

execution
Score
3/10