General

  • Target

    347db0f106959587ea497f14b1778d15_JaffaCakes118

  • Size

    1010KB

  • Sample

    240511-n72yfsaa47

  • MD5

    347db0f106959587ea497f14b1778d15

  • SHA1

    4e7569b147549c4407347c9021ba29c0f46128e2

  • SHA256

    0d7ed454fadc3c22d88b68356008eda2004e4e77a7ca2f30aef0209f583ee73b

  • SHA512

    2a2c4c0bf50a0b0a4cc374ef4e018eb66c1f63ca50d85ce4fe252521348fdf2359f1830ec565dd5a7bc04b99fd28bf4d2840f14088958944eca8d1b79d12f69d

  • SSDEEP

    12288:UZWtI6RkderQZb+md4w1UWOB0leZJys73dOvXDpNjNe8hs/o32:UuhaderQZb+md4wmWOOeZJ8NI8hO1

Malware Config

Targets

    • Target

      347db0f106959587ea497f14b1778d15_JaffaCakes118

    • Size

      1010KB

    • MD5

      347db0f106959587ea497f14b1778d15

    • SHA1

      4e7569b147549c4407347c9021ba29c0f46128e2

    • SHA256

      0d7ed454fadc3c22d88b68356008eda2004e4e77a7ca2f30aef0209f583ee73b

    • SHA512

      2a2c4c0bf50a0b0a4cc374ef4e018eb66c1f63ca50d85ce4fe252521348fdf2359f1830ec565dd5a7bc04b99fd28bf4d2840f14088958944eca8d1b79d12f69d

    • SSDEEP

      12288:UZWtI6RkderQZb+md4w1UWOB0leZJys73dOvXDpNjNe8hs/o32:UuhaderQZb+md4wmWOOeZJ8NI8hO1

    • Disables service(s)

    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Impact

Service Stop

1
T1489

Tasks