General

  • Target

    68dd0314c6f1c134c82e40578d6ee91c_JaffaCakes118

  • Size

    491KB

  • Sample

    240522-2g62dabe3y

  • MD5

    68dd0314c6f1c134c82e40578d6ee91c

  • SHA1

    a11b217669757f0b9cf57cf16675612b65baacaa

  • SHA256

    38fbcb30993af4102282396603521c63d45ad16fea42d689cc700ce7c7cccb00

  • SHA512

    5ae9b4a0839f5d5906685a7ea0bad1cb6760d480b97e3e417c5cfe33d2135fd69a471e13edb3994f6316a68a9ba9f099a228876b01a262d2077cad4fdb798a39

  • SSDEEP

    12288:UZWtI6RkrM2eZJys73dOvXDpNjNe8zOi4:UuharM2eZJ8NI8zOi4

Malware Config

Targets

    • Target

      68dd0314c6f1c134c82e40578d6ee91c_JaffaCakes118

    • Size

      491KB

    • MD5

      68dd0314c6f1c134c82e40578d6ee91c

    • SHA1

      a11b217669757f0b9cf57cf16675612b65baacaa

    • SHA256

      38fbcb30993af4102282396603521c63d45ad16fea42d689cc700ce7c7cccb00

    • SHA512

      5ae9b4a0839f5d5906685a7ea0bad1cb6760d480b97e3e417c5cfe33d2135fd69a471e13edb3994f6316a68a9ba9f099a228876b01a262d2077cad4fdb798a39

    • SSDEEP

      12288:UZWtI6RkrM2eZJys73dOvXDpNjNe8zOi4:UuharM2eZJ8NI8zOi4

    • Disables service(s)

    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Impact

Service Stop

1
T1489

Tasks