General

  • Target

    33881fb7d8a427e1cf4dd7fe6cf460d3_JaffaCakes118

  • Size

    540KB

  • Sample

    240511-jrljbaeh3y

  • MD5

    33881fb7d8a427e1cf4dd7fe6cf460d3

  • SHA1

    1e9d291d23627b058ebbd1c7a8d3fbe8a077a436

  • SHA256

    cb6db66b0e611ab1ee37f881682c725254943f21738dc180e01919880149416c

  • SHA512

    4f6360b478c0ceb175f0d8f5de9ea9741b2143b65b530993e8ab05978d5e97ae574dd44e4a65b60de6d2964a600045792704adf5d96885a7858fec2e2639a4f4

  • SSDEEP

    6144:UZfec9EbXDk6Rk8KU/UOPSe570Szp3Znmy+g4c/UOPSe570Szp3bE2E4:UZWtI6RktOB06cOB0v4

Malware Config

Targets

    • Target

      33881fb7d8a427e1cf4dd7fe6cf460d3_JaffaCakes118

    • Size

      540KB

    • MD5

      33881fb7d8a427e1cf4dd7fe6cf460d3

    • SHA1

      1e9d291d23627b058ebbd1c7a8d3fbe8a077a436

    • SHA256

      cb6db66b0e611ab1ee37f881682c725254943f21738dc180e01919880149416c

    • SHA512

      4f6360b478c0ceb175f0d8f5de9ea9741b2143b65b530993e8ab05978d5e97ae574dd44e4a65b60de6d2964a600045792704adf5d96885a7858fec2e2639a4f4

    • SSDEEP

      6144:UZfec9EbXDk6Rk8KU/UOPSe570Szp3Znmy+g4c/UOPSe570Szp3bE2E4:UZWtI6RktOB06cOB0v4

    • Disables service(s)

    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Impact

Service Stop

1
T1489

Tasks