General

  • Target

    1ae1a524f1babd689fce432c748bc89f_JaffaCakes118

  • Size

    109KB

  • Sample

    240701-l5k6taydrk

  • MD5

    1ae1a524f1babd689fce432c748bc89f

  • SHA1

    836d043bf97094659e35803979062441a7294c92

  • SHA256

    84e5b23cd47a45aadc94b0ac8bc642b5906359b7bdb0794235ec130273a600c8

  • SHA512

    167bbed6bf487016bb7fef6e71f5a829f182c5e2bbd270b93e704227ecf3badf074ff86b28f43bdaeaf0e0cb891f9224b340b961456fff0e105693d2984268ad

  • SSDEEP

    3072:8I1WnB0iARYxaSI6Aiaoq871EX2mog5q/ZDC:8fnBDQNbiTJJqRd4x

Score
7/10

Malware Config

Targets

    • Target

      1ae1a524f1babd689fce432c748bc89f_JaffaCakes118

    • Size

      109KB

    • MD5

      1ae1a524f1babd689fce432c748bc89f

    • SHA1

      836d043bf97094659e35803979062441a7294c92

    • SHA256

      84e5b23cd47a45aadc94b0ac8bc642b5906359b7bdb0794235ec130273a600c8

    • SHA512

      167bbed6bf487016bb7fef6e71f5a829f182c5e2bbd270b93e704227ecf3badf074ff86b28f43bdaeaf0e0cb891f9224b340b961456fff0e105693d2984268ad

    • SSDEEP

      3072:8I1WnB0iARYxaSI6Aiaoq871EX2mog5q/ZDC:8fnBDQNbiTJJqRd4x

    Score
    7/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Tasks