General

  • Target

    6922d027aef89dcaf977d705480d85d0_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240523-aramdaeg93

  • MD5

    6922d027aef89dcaf977d705480d85d0

  • SHA1

    246a78f19a0e6fc33ca0650ea83f59cbc3817633

  • SHA256

    17576e627bbf3ede760dca188e20475058bf8015e18ebc36cb10971695d0e785

  • SHA512

    717eed8b679188cb4a188648dccaaa708f6d5604337364feb0de94bcf69e65c1dc3813c0694c6f67f56707c24d0e13a7c930843b5695e3c81ef682a6e7bb6243

  • SSDEEP

    24576:UuhaGeZJ8NI85OaerQZb+md4wmaerQZb+md4wmM:b28FerQZbd2+erQZbd24

Malware Config

Targets

    • Target

      6922d027aef89dcaf977d705480d85d0_JaffaCakes118

    • Size

      1.2MB

    • MD5

      6922d027aef89dcaf977d705480d85d0

    • SHA1

      246a78f19a0e6fc33ca0650ea83f59cbc3817633

    • SHA256

      17576e627bbf3ede760dca188e20475058bf8015e18ebc36cb10971695d0e785

    • SHA512

      717eed8b679188cb4a188648dccaaa708f6d5604337364feb0de94bcf69e65c1dc3813c0694c6f67f56707c24d0e13a7c930843b5695e3c81ef682a6e7bb6243

    • SSDEEP

      24576:UuhaGeZJ8NI85OaerQZb+md4wmaerQZb+md4wmM:b28FerQZbd2+erQZbd24

    • Disables service(s)

    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Impact

Service Stop

1
T1489

Tasks