General

  • Target

    69f6b8b5c9fd357f8b525d5b9a42c1a1_JaffaCakes118

  • Size

    793KB

  • Sample

    240523-gpjwlafg8w

  • MD5

    69f6b8b5c9fd357f8b525d5b9a42c1a1

  • SHA1

    166521f50eaa4e383cf88355f2c502703315217e

  • SHA256

    69a72508098a148e77157803d53e32f2c5b1ff1e0a50a4a35c2a841e6c57ea70

  • SHA512

    58116dd3dc193c015cbf0b6b6d580b0a2190e4000f852c7b9d8cd57297ab02b2e98346af0e5a60860fe19fca73542b968e8baa5a5691e4c26ae9045d38ade40c

  • SSDEEP

    24576:ZMMpXS0hN0V0HoSMMMpXS0hN0V0HoSeSGB2uJ2s4otqFCJrW9FqvSbqsHasgXhFW:Kwi0L0qlFwi0L0qlLn

Malware Config

Targets

    • Target

      69f6b8b5c9fd357f8b525d5b9a42c1a1_JaffaCakes118

    • Size

      793KB

    • MD5

      69f6b8b5c9fd357f8b525d5b9a42c1a1

    • SHA1

      166521f50eaa4e383cf88355f2c502703315217e

    • SHA256

      69a72508098a148e77157803d53e32f2c5b1ff1e0a50a4a35c2a841e6c57ea70

    • SHA512

      58116dd3dc193c015cbf0b6b6d580b0a2190e4000f852c7b9d8cd57297ab02b2e98346af0e5a60860fe19fca73542b968e8baa5a5691e4c26ae9045d38ade40c

    • SSDEEP

      24576:ZMMpXS0hN0V0HoSMMMpXS0hN0V0HoSeSGB2uJ2s4otqFCJrW9FqvSbqsHasgXhFW:Kwi0L0qlFwi0L0qlLn

    • Modifies WinLogon for persistence

    • Renames multiple (91) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • ASPack v2.12-2.42

      Detects executables packed with ASPack v2.12-2.42

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks