General

  • Target

    63e9b701148c3c9c3cec7e35bb1bc2ad_JaffaCakes118

  • Size

    632KB

  • Sample

    240521-tm1sjsbd42

  • MD5

    63e9b701148c3c9c3cec7e35bb1bc2ad

  • SHA1

    10c9dca3e828400e5e9290395947eee226dffe01

  • SHA256

    1883c0605d0ceb264d2c459bceceb893497acfedad8c36dd29b21391b2daa346

  • SHA512

    f2ca963f463975fff250d8f2ef18fa49859ee0ec32f6b4a70c354dc58c5c1170d502781d67868a1a2a08efe9e0b48a35be0b349331534f9790a14782ee6ca930

  • SSDEEP

    12288:UZWtI6RktOB0vOB0heZJys73dOvXDpNjNe8Nul:UuhatOWOieZJ8NI86

Malware Config

Targets

    • Target

      63e9b701148c3c9c3cec7e35bb1bc2ad_JaffaCakes118

    • Size

      632KB

    • MD5

      63e9b701148c3c9c3cec7e35bb1bc2ad

    • SHA1

      10c9dca3e828400e5e9290395947eee226dffe01

    • SHA256

      1883c0605d0ceb264d2c459bceceb893497acfedad8c36dd29b21391b2daa346

    • SHA512

      f2ca963f463975fff250d8f2ef18fa49859ee0ec32f6b4a70c354dc58c5c1170d502781d67868a1a2a08efe9e0b48a35be0b349331534f9790a14782ee6ca930

    • SSDEEP

      12288:UZWtI6RktOB0vOB0heZJys73dOvXDpNjNe8Nul:UuhatOWOieZJ8NI86

    • Disables service(s)

    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Impact

Service Stop

1
T1489

Tasks