General

  • Target

    62128ea5f5db21afff7292ff6b1b3b6bJaffaCakes118

  • Size

    1.1MB

  • Sample

    240523-ar2qvseh39

  • MD5

    62128ea5f5db21afff7292ff6b1b3b6b

  • SHA1

    50e59e9fc50e592a549639c1d6c0278814ba5a3a

  • SHA256

    b46821a12198604838b2decb3d3acafa22bc7dd80b7185b38941233c447a0ee8

  • SHA512

    7040ef7591a1585dc662192fc02c06155ec8d8924300f7a82c3b41a779f4ef5ca3b6cadd5d651c7f98cd3b4a4e16fe4b9f938fb1fbcfcf25ace5ebbbd99f7efc

  • SSDEEP

    24576:UuhapeZJ8NI8veZJ8NI8/QeN/7DSBfWho:bv8g8/ph7GBfW+

Malware Config

Targets

    • Target

      62128ea5f5db21afff7292ff6b1b3b6bJaffaCakes118

    • Size

      1.1MB

    • MD5

      62128ea5f5db21afff7292ff6b1b3b6b

    • SHA1

      50e59e9fc50e592a549639c1d6c0278814ba5a3a

    • SHA256

      b46821a12198604838b2decb3d3acafa22bc7dd80b7185b38941233c447a0ee8

    • SHA512

      7040ef7591a1585dc662192fc02c06155ec8d8924300f7a82c3b41a779f4ef5ca3b6cadd5d651c7f98cd3b4a4e16fe4b9f938fb1fbcfcf25ace5ebbbd99f7efc

    • SSDEEP

      24576:UuhapeZJ8NI8veZJ8NI8/QeN/7DSBfWho:bv8g8/ph7GBfW+

    • Disables service(s)

    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Impact

Service Stop

1
T1489

Tasks