General

  • Target

    73e272abeb5c6a076dd5931f7c7504cc_JaffaCakes118

  • Size

    783KB

  • Sample

    240526-bnz9asab98

  • MD5

    73e272abeb5c6a076dd5931f7c7504cc

  • SHA1

    7de6e15bb4ad00887423c4feb0b72eee291d0f53

  • SHA256

    b2a48b3d6cdb2c103494d5d8815f1fd4a28a92426837b5abb2866f0c7758504b

  • SHA512

    66b6de74f97a32aa45691350ee70ebe66436b39525d8fd1038041b318381509f82eb6cbf76597956deba1b37fb0aaac3988c6a7e11e16aa79ee06e851ed2ae68

  • SSDEEP

    24576:TEtl9mRda1cSGB2uJ2s4otqFCJrW9FqvSbqsHasgXhFHDAGtlRXZ+CP63n0NuJvH:oEs1hh

Score
10/10

Malware Config

Targets

    • Target

      73e272abeb5c6a076dd5931f7c7504cc_JaffaCakes118

    • Size

      783KB

    • MD5

      73e272abeb5c6a076dd5931f7c7504cc

    • SHA1

      7de6e15bb4ad00887423c4feb0b72eee291d0f53

    • SHA256

      b2a48b3d6cdb2c103494d5d8815f1fd4a28a92426837b5abb2866f0c7758504b

    • SHA512

      66b6de74f97a32aa45691350ee70ebe66436b39525d8fd1038041b318381509f82eb6cbf76597956deba1b37fb0aaac3988c6a7e11e16aa79ee06e851ed2ae68

    • SSDEEP

      24576:TEtl9mRda1cSGB2uJ2s4otqFCJrW9FqvSbqsHasgXhFHDAGtlRXZ+CP63n0NuJvH:oEs1hh

    Score
    10/10
    • Modifies WinLogon for persistence

    • Renames multiple (91) files with added filename extension

      This suggests ransomware activity of encrypting all the files on the system.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks