General

  • Target

    1a5333bd9c4b99beea35bfa0aa195167_JaffaCakes118

  • Size

    156KB

  • Sample

    240628-qwvfcascnb

  • MD5

    1a5333bd9c4b99beea35bfa0aa195167

  • SHA1

    73d51cb8261b5f60dd5ccd31104872f3a170b93f

  • SHA256

    661d4ce00fb9823f46fbcf9944a8b1c69774c42c8d1a1710eac113493bc3897b

  • SHA512

    37efef086c250dd0e02b536a7bcb235f1561d6d6f8d58bfa7f9c418060e141d11209dc2b9b41157472c11d83ee4c5ff3fac67b54175e8be7106b5099b29a693a

  • SSDEEP

    3072:2Uai/8h089T6qCFwE1R6e0QViBiKkOH9yrc/4jBmX9teNVntDb:qf5bCKw60oBFHA3e9gNxVb

Score
7/10

Malware Config

Targets

    • Target

      1a5333bd9c4b99beea35bfa0aa195167_JaffaCakes118

    • Size

      156KB

    • MD5

      1a5333bd9c4b99beea35bfa0aa195167

    • SHA1

      73d51cb8261b5f60dd5ccd31104872f3a170b93f

    • SHA256

      661d4ce00fb9823f46fbcf9944a8b1c69774c42c8d1a1710eac113493bc3897b

    • SHA512

      37efef086c250dd0e02b536a7bcb235f1561d6d6f8d58bfa7f9c418060e141d11209dc2b9b41157472c11d83ee4c5ff3fac67b54175e8be7106b5099b29a693a

    • SSDEEP

      3072:2Uai/8h089T6qCFwE1R6e0QViBiKkOH9yrc/4jBmX9teNVntDb:qf5bCKw60oBFHA3e9gNxVb

    Score
    7/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Tasks