General

  • Target

    1b2bb91f9751c574d418a36a55938fa5_JaffaCakes118

  • Size

    148KB

  • Sample

    240701-nw8xmashqk

  • MD5

    1b2bb91f9751c574d418a36a55938fa5

  • SHA1

    e46ee7a3bbe68014c573083f3146ac9c734a0c22

  • SHA256

    c71d39bc13977f68e0f1a6002eef482ea9d983fffa1d725a8d1be4c325367527

  • SHA512

    dd9c6a70d464785871e25a58eeaba811f0e6806e60496b2133488c8e55f0cb792fc64999f004582fdc039800300b47d2cc6832c3d6ad6b1bb6c2394bb77369f5

  • SSDEEP

    3072:wDh380BMyJ1sizw4LiFjv7rveixfuHgmT0LeahNcnmhCGV:V0bPzw4Wjv7TzAHRZahNym9

Score
7/10

Malware Config

Targets

    • Target

      1b2bb91f9751c574d418a36a55938fa5_JaffaCakes118

    • Size

      148KB

    • MD5

      1b2bb91f9751c574d418a36a55938fa5

    • SHA1

      e46ee7a3bbe68014c573083f3146ac9c734a0c22

    • SHA256

      c71d39bc13977f68e0f1a6002eef482ea9d983fffa1d725a8d1be4c325367527

    • SHA512

      dd9c6a70d464785871e25a58eeaba811f0e6806e60496b2133488c8e55f0cb792fc64999f004582fdc039800300b47d2cc6832c3d6ad6b1bb6c2394bb77369f5

    • SSDEEP

      3072:wDh380BMyJ1sizw4LiFjv7rveixfuHgmT0LeahNcnmhCGV:V0bPzw4Wjv7TzAHRZahNym9

    Score
    7/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

1
T1112

Tasks