General

  • Target

    01676418b822a668f3344460698a373f_JaffaCakes118

  • Size

    4.9MB

  • Sample

    240426-w8cc7ahf62

  • MD5

    01676418b822a668f3344460698a373f

  • SHA1

    d9dd57199f28d08f5c2953d8aa0b8f38e9084d77

  • SHA256

    98cb99be060661f42848183a031fb9cb059b68627bda59cde93452591654ee87

  • SHA512

    b6d1afe688de04e6a04ce97eb829d7146c8b6e19433600f5f1c40e57a33640a6e07962c936ff23237ef24ed168c0b93eafd572c2763d1154d79e43c84c939968

  • SSDEEP

    24576:Uuha42eZJ8NI8TOE2eZJ8NI8TOE2eZJ8NI8TOE2eZJ8NI8TOE2eZJ8NI8TOE2eZQ:bv87878787878NT87878787878Nr

Score
10/10

Malware Config

Targets

    • Target

      01676418b822a668f3344460698a373f_JaffaCakes118

    • Size

      4.9MB

    • MD5

      01676418b822a668f3344460698a373f

    • SHA1

      d9dd57199f28d08f5c2953d8aa0b8f38e9084d77

    • SHA256

      98cb99be060661f42848183a031fb9cb059b68627bda59cde93452591654ee87

    • SHA512

      b6d1afe688de04e6a04ce97eb829d7146c8b6e19433600f5f1c40e57a33640a6e07962c936ff23237ef24ed168c0b93eafd572c2763d1154d79e43c84c939968

    • SSDEEP

      24576:Uuha42eZJ8NI8TOE2eZJ8NI8TOE2eZJ8NI8TOE2eZJ8NI8TOE2eZJ8NI8TOE2eZQ:bv87878787878NT87878787878Nr

    Score
    10/10
    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks