General

  • Target

    65bd471e5f54e89cf7e58efd0f08ee05_JaffaCakes118

  • Size

    1.0MB

  • Sample

    240522-c8henahg89

  • MD5

    65bd471e5f54e89cf7e58efd0f08ee05

  • SHA1

    9552c4d734d851864b8a35753dff884ddcea930d

  • SHA256

    2706aee046d5c814ac5de8858def500a728a4fa4f97805e3f10f0ec77fd9364a

  • SHA512

    cfcb1e16d7e5892cd0c6d13600e3a4a321ceb2e8b35e2f0645433b90766cc46b7b27066b1e6bbf4ca464a19714f62c576ac56ab7c66db328390ce6a513157ad8

  • SSDEEP

    24576:UuhaeerQZb+md4wmAO2eZJ8NI8VJqsaS2ROv:bnerQZbd2B8HlqROv

Malware Config

Targets

    • Target

      65bd471e5f54e89cf7e58efd0f08ee05_JaffaCakes118

    • Size

      1.0MB

    • MD5

      65bd471e5f54e89cf7e58efd0f08ee05

    • SHA1

      9552c4d734d851864b8a35753dff884ddcea930d

    • SHA256

      2706aee046d5c814ac5de8858def500a728a4fa4f97805e3f10f0ec77fd9364a

    • SHA512

      cfcb1e16d7e5892cd0c6d13600e3a4a321ceb2e8b35e2f0645433b90766cc46b7b27066b1e6bbf4ca464a19714f62c576ac56ab7c66db328390ce6a513157ad8

    • SSDEEP

      24576:UuhaeerQZb+md4wmAO2eZJ8NI8VJqsaS2ROv:bnerQZbd2B8HlqROv

    • Disables service(s)

    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Impact

Service Stop

1
T1489

Tasks