General

  • Target

    fb7c6f3670f954ab96906fe495c01ed8_JaffaCakes118

  • Size

    204KB

  • Sample

    240420-ajyz1acb2x

  • MD5

    fb7c6f3670f954ab96906fe495c01ed8

  • SHA1

    04d0f934948c5efba9046f783d1f1a37b6f95690

  • SHA256

    9a15840ab5bbc928bf9558a8107cdfb032a8d8af8e2cbe19f82cabe7e088fcdd

  • SHA512

    e96711a7d09d8ed5e06371dbae84b7588d2feec6a9c8aa7a410d0362bae24ce1ae2114a3ce67a9bf648424dbbb7c328f59cc326bc52770896e65a640c567c043

  • SSDEEP

    3072:3Hjk+0oLnWFnzBHv/xWFsg8WatFBGFVWPE5ac0pG/1z+QVMbg1:Xo/BHng5HaVG4G/1z+QVMbg1

Score
10/10

Malware Config

Targets

    • Target

      fb7c6f3670f954ab96906fe495c01ed8_JaffaCakes118

    • Size

      204KB

    • MD5

      fb7c6f3670f954ab96906fe495c01ed8

    • SHA1

      04d0f934948c5efba9046f783d1f1a37b6f95690

    • SHA256

      9a15840ab5bbc928bf9558a8107cdfb032a8d8af8e2cbe19f82cabe7e088fcdd

    • SHA512

      e96711a7d09d8ed5e06371dbae84b7588d2feec6a9c8aa7a410d0362bae24ce1ae2114a3ce67a9bf648424dbbb7c328f59cc326bc52770896e65a640c567c043

    • SSDEEP

      3072:3Hjk+0oLnWFnzBHv/xWFsg8WatFBGFVWPE5ac0pG/1z+QVMbg1:Xo/BHng5HaVG4G/1z+QVMbg1

    Score
    10/10
    • Vobfus

      A widespread worm which spreads via network drives and removable media.

    • Adds policy Run key to start application

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks