General

  • Target

    fae3fe86aa28092d183ac5b99a9579a5_JaffaCakes118

  • Size

    204KB

  • Sample

    240419-wxcjtace71

  • MD5

    fae3fe86aa28092d183ac5b99a9579a5

  • SHA1

    146bf1c8542127ecdfac533ffe27f41b87698b9e

  • SHA256

    11a2a47d6bd6ee38ad32161128906bf8350bbc3c098802d0f64841c6cf328543

  • SHA512

    58fcd4e361f5fabb3db2c5a107b494119775d1ab954c1256892605ce337de70354002309008036dcbae40d26b64ff2768248a4667d49e8289e2805503b3c426e

  • SSDEEP

    3072:3Hjk+0oLnWFnzBHv/xWFsg8WatFBGFVWPE5ac0pG/1z+QVMbg1:Xo/BHng5HaVG4G/1z+QVMbg1

Score
10/10

Malware Config

Targets

    • Target

      fae3fe86aa28092d183ac5b99a9579a5_JaffaCakes118

    • Size

      204KB

    • MD5

      fae3fe86aa28092d183ac5b99a9579a5

    • SHA1

      146bf1c8542127ecdfac533ffe27f41b87698b9e

    • SHA256

      11a2a47d6bd6ee38ad32161128906bf8350bbc3c098802d0f64841c6cf328543

    • SHA512

      58fcd4e361f5fabb3db2c5a107b494119775d1ab954c1256892605ce337de70354002309008036dcbae40d26b64ff2768248a4667d49e8289e2805503b3c426e

    • SSDEEP

      3072:3Hjk+0oLnWFnzBHv/xWFsg8WatFBGFVWPE5ac0pG/1z+QVMbg1:Xo/BHng5HaVG4G/1z+QVMbg1

    Score
    10/10
    • Vobfus

      A widespread worm which spreads via network drives and removable media.

    • Adds policy Run key to start application

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks