General

  • Target

    d4477410dde155a3ca27e7ed34b5122b_JaffaCakes118

  • Size

    204KB

  • Sample

    240405-p58tnadc53

  • MD5

    d4477410dde155a3ca27e7ed34b5122b

  • SHA1

    8e12b40690799406305a3bdcdacda7fe989b3e2b

  • SHA256

    1a72fcf0697f519234b1d5c95d35cb5b9fe39cc4e526dd315facf70209182c09

  • SHA512

    11acbef9111e22cee1928979d23bee727f3ceda7faa09f58a4f0bd846a42be6ebb5af64ad5bb041c6063ca1f4e6d78d3802aeae507ea9597cc1a57f8166fa8ae

  • SSDEEP

    3072:3Hjk+0oLnWFnzBHv/xWFsg8WatFBGFVWPE5ac0pG/1z+QVMbg1:Xo/BHng5HaVG4G/1z+QVMbg1

Score
10/10

Malware Config

Targets

    • Target

      d4477410dde155a3ca27e7ed34b5122b_JaffaCakes118

    • Size

      204KB

    • MD5

      d4477410dde155a3ca27e7ed34b5122b

    • SHA1

      8e12b40690799406305a3bdcdacda7fe989b3e2b

    • SHA256

      1a72fcf0697f519234b1d5c95d35cb5b9fe39cc4e526dd315facf70209182c09

    • SHA512

      11acbef9111e22cee1928979d23bee727f3ceda7faa09f58a4f0bd846a42be6ebb5af64ad5bb041c6063ca1f4e6d78d3802aeae507ea9597cc1a57f8166fa8ae

    • SSDEEP

      3072:3Hjk+0oLnWFnzBHv/xWFsg8WatFBGFVWPE5ac0pG/1z+QVMbg1:Xo/BHng5HaVG4G/1z+QVMbg1

    Score
    10/10
    • Vobfus

      A widespread worm which spreads via network drives and removable media.

    • Adds policy Run key to start application

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks