General

  • Target

    fd5f12e4f4dc8a91e8e7d6e349df6bed_JaffaCakes118

  • Size

    3.5MB

  • Sample

    240420-w7ef6aeh22

  • MD5

    fd5f12e4f4dc8a91e8e7d6e349df6bed

  • SHA1

    5891cc3b56926e439526e465ccaba0e6d7706d4b

  • SHA256

    51d7409faf0b4418889274d1ac0b419ec35dcdb2e01d7d06499696d571b2982f

  • SHA512

    5dc5c06096b4176b4fbd48b3fddf7b17dca1f2cb8deec66951cffd61903b9ef2f2bc383369e8e399f28acc09d037ab06080fa325914a4682d3f20717063cf83a

  • SSDEEP

    24576:5MMpXS0hN0V0Hv/SGB2uJ2s4otqFCJrW9FqvSbqsHasgXhFHDAGtlRXZ+CP63n08:qwi0L0qCs4Uwi0L0qCs4pTw

Malware Config

Targets

    • Target

      fd5f12e4f4dc8a91e8e7d6e349df6bed_JaffaCakes118

    • Size

      3.5MB

    • MD5

      fd5f12e4f4dc8a91e8e7d6e349df6bed

    • SHA1

      5891cc3b56926e439526e465ccaba0e6d7706d4b

    • SHA256

      51d7409faf0b4418889274d1ac0b419ec35dcdb2e01d7d06499696d571b2982f

    • SHA512

      5dc5c06096b4176b4fbd48b3fddf7b17dca1f2cb8deec66951cffd61903b9ef2f2bc383369e8e399f28acc09d037ab06080fa325914a4682d3f20717063cf83a

    • SSDEEP

      24576:5MMpXS0hN0V0Hv/SGB2uJ2s4otqFCJrW9FqvSbqsHasgXhFHDAGtlRXZ+CP63n08:qwi0L0qCs4Uwi0L0qCs4pTw

    • Modifies WinLogon for persistence

    • Renames multiple (91) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks