General

  • Target

    f97880972ffc4a27b5c2a07fde2ad7a8_JaffaCakes118

  • Size

    469KB

  • Sample

    240419-eqmmrshc8v

  • MD5

    f97880972ffc4a27b5c2a07fde2ad7a8

  • SHA1

    16e918506fa3155d2854050b210e1e7c3fba3fdb

  • SHA256

    0312884e7f8ed6f5bc44590e35359db93e6f0a9d38471d9c77ec59d1d7356d13

  • SHA512

    4254ea4ec38a2cb5e6f7e458d369e7cf5c3d65b10f0479d6c7ac75086267d0213e20f53f6a760017e63bd37f4442c72d15327ab916841cb93fc888fc33929751

  • SSDEEP

    6144:/1z1qBSTcE3ouRp05H6UkNIDKp9DxM5Jz6gMJdXmMmpFos7I:/1xB33RcDKp9D+eDXmMmpOsc

Malware Config

Targets

    • Target

      f97880972ffc4a27b5c2a07fde2ad7a8_JaffaCakes118

    • Size

      469KB

    • MD5

      f97880972ffc4a27b5c2a07fde2ad7a8

    • SHA1

      16e918506fa3155d2854050b210e1e7c3fba3fdb

    • SHA256

      0312884e7f8ed6f5bc44590e35359db93e6f0a9d38471d9c77ec59d1d7356d13

    • SHA512

      4254ea4ec38a2cb5e6f7e458d369e7cf5c3d65b10f0479d6c7ac75086267d0213e20f53f6a760017e63bd37f4442c72d15327ab916841cb93fc888fc33929751

    • SSDEEP

      6144:/1z1qBSTcE3ouRp05H6UkNIDKp9DxM5Jz6gMJdXmMmpFos7I:/1xB33RcDKp9D+eDXmMmpOsc

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks