General

  • Target

    3482e8ee8a9d5417ed044747ffa10796_JaffaCakes118

  • Size

    958KB

  • Sample

    240511-pbmdkaac26

  • MD5

    3482e8ee8a9d5417ed044747ffa10796

  • SHA1

    c1ef862d8988d96eeadbda0f1b80b24dcb08f046

  • SHA256

    ee2e1d121b650ced93f3626fc4b20f571ffcd70c46450fd6d2eef3fc4df6cbaa

  • SHA512

    b132854cde827b09ca53cf359b3ecbe1c84a3627fee2c00a48906145fbad9e4e33e8d44784974762cfb865d6def3c554b7591e0f151bcdd4351e1654c629e158

  • SSDEEP

    12288:UZWtI6RkUVYeZJys73dOvXDpNjNe8m0oGeLcOiVYeZJys73dOvXDpNjNe8m0oGeC:UuhaTeZJ8NI8XojLeZJ8NI8XojC

Malware Config

Targets

    • Target

      3482e8ee8a9d5417ed044747ffa10796_JaffaCakes118

    • Size

      958KB

    • MD5

      3482e8ee8a9d5417ed044747ffa10796

    • SHA1

      c1ef862d8988d96eeadbda0f1b80b24dcb08f046

    • SHA256

      ee2e1d121b650ced93f3626fc4b20f571ffcd70c46450fd6d2eef3fc4df6cbaa

    • SHA512

      b132854cde827b09ca53cf359b3ecbe1c84a3627fee2c00a48906145fbad9e4e33e8d44784974762cfb865d6def3c554b7591e0f151bcdd4351e1654c629e158

    • SSDEEP

      12288:UZWtI6RkUVYeZJys73dOvXDpNjNe8m0oGeLcOiVYeZJys73dOvXDpNjNe8m0oGeC:UuhaTeZJ8NI8XojLeZJ8NI8XojC

    • Disables service(s)

    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Impact

Service Stop

1
T1489

Tasks