General

  • Target

    6d2ff447b781208b88c9aa8e9b58d601_JaffaCakes118

  • Size

    1.2MB

  • Sample

    240524-dy3hhsbc8z

  • MD5

    6d2ff447b781208b88c9aa8e9b58d601

  • SHA1

    cb7965c610964060f292a4db0c77de29ba996de4

  • SHA256

    550ab0a5b0d91dc3e02e69bf219f299f0a42e181608be7551c681d9de7d2c7d2

  • SHA512

    2dad2c9812176b9e38818d6d29187140204c04434c4fb3617d3c7504967150a42b85530b9d6dc69d7b0666be4acc15267430ea1cfcecea46e1a81eef79f15731

  • SSDEEP

    24576:UuhaeJerQZb+md4wmAaQuuVerQZb+md4wmM:bnerQZbd2QjVerQZbd24

Malware Config

Targets

    • Target

      6d2ff447b781208b88c9aa8e9b58d601_JaffaCakes118

    • Size

      1.2MB

    • MD5

      6d2ff447b781208b88c9aa8e9b58d601

    • SHA1

      cb7965c610964060f292a4db0c77de29ba996de4

    • SHA256

      550ab0a5b0d91dc3e02e69bf219f299f0a42e181608be7551c681d9de7d2c7d2

    • SHA512

      2dad2c9812176b9e38818d6d29187140204c04434c4fb3617d3c7504967150a42b85530b9d6dc69d7b0666be4acc15267430ea1cfcecea46e1a81eef79f15731

    • SSDEEP

      24576:UuhaeJerQZb+md4wmAaQuuVerQZb+md4wmM:bnerQZbd2QjVerQZbd24

    • Disables service(s)

    • Modifies visibility of file extensions in Explorer

    • Blocks application from running via registry modification

      Adds application to list of disallowed applications.

    • Sets file execution options in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

2
T1112

Lateral Movement

Replication Through Removable Media

1
T1091

Impact

Service Stop

1
T1489

Tasks