General

  • Target

    f924a0e48d9901cfb317cd5116fa8ccb_JaffaCakes118

  • Size

    203KB

  • Sample

    240419-a823yscg7w

  • MD5

    f924a0e48d9901cfb317cd5116fa8ccb

  • SHA1

    84a0c90d4311dc0b31e33556305b4a2f7422aaf2

  • SHA256

    7dea48f584031e16ca7853af6bc2e2c2231627ddfbc847a73a5dab505e2c8127

  • SHA512

    3d09febdfc6b2b738ee2942f266ef887e119e9b53a1563b0890fd1d4321c165fa031a5b04a26ef9aaf99316e44995aac7132bd14d09452e5f201b21f33f12b2f

  • SSDEEP

    3072:J3OOFEyGF17SENOuLYp97YYZG5v5x255ZESOZRzSZZsYaGOYmpghR5VlKlWzFJSB:FiyqRSg03ODx42ZRUZhazuhZl2vB

Malware Config

Targets

    • Target

      f924a0e48d9901cfb317cd5116fa8ccb_JaffaCakes118

    • Size

      203KB

    • MD5

      f924a0e48d9901cfb317cd5116fa8ccb

    • SHA1

      84a0c90d4311dc0b31e33556305b4a2f7422aaf2

    • SHA256

      7dea48f584031e16ca7853af6bc2e2c2231627ddfbc847a73a5dab505e2c8127

    • SHA512

      3d09febdfc6b2b738ee2942f266ef887e119e9b53a1563b0890fd1d4321c165fa031a5b04a26ef9aaf99316e44995aac7132bd14d09452e5f201b21f33f12b2f

    • SSDEEP

      3072:J3OOFEyGF17SENOuLYp97YYZG5v5x255ZESOZRzSZZsYaGOYmpghR5VlKlWzFJSB:FiyqRSg03ODx42ZRUZhazuhZl2vB

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks