General

  • Target

    34138b044b9e767f63981253db880ebd_JaffaCakes118

  • Size

    1.6MB

  • Sample

    240511-ma2qracc8t

  • MD5

    34138b044b9e767f63981253db880ebd

  • SHA1

    06df057571b4ba7fdf3ecc034ddaef85a9bf1f41

  • SHA256

    3e7f9a7d51aab10e2c72d67d52cbc8b2d635ae3a480ae7fc2c423c0dba2520f4

  • SHA512

    22f97d7c966dec103ae0c20f049c269820cde8510fd3392e4da3f7700c5b6c619f44707c88debd9060745b1a99dff2d45e5b141851d9e182722f90b6288b9397

  • SSDEEP

    12288:UZWtI6RkgtKu9OmtKu9OmtKu9OmtKu9OmtKu9OmtKuPs/ot2:UuhaQOJ

Malware Config

Targets

    • Target

      34138b044b9e767f63981253db880ebd_JaffaCakes118

    • Size

      1.6MB

    • MD5

      34138b044b9e767f63981253db880ebd

    • SHA1

      06df057571b4ba7fdf3ecc034ddaef85a9bf1f41

    • SHA256

      3e7f9a7d51aab10e2c72d67d52cbc8b2d635ae3a480ae7fc2c423c0dba2520f4

    • SHA512

      22f97d7c966dec103ae0c20f049c269820cde8510fd3392e4da3f7700c5b6c619f44707c88debd9060745b1a99dff2d45e5b141851d9e182722f90b6288b9397

    • SSDEEP

      12288:UZWtI6RkgtKu9OmtKu9OmtKu9OmtKu9OmtKu9OmtKuPs/ot2:UuhaQOJ

    • Disables service(s)

    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Impact

Service Stop

1
T1489

Tasks