General

  • Target

    f9aab61631b81ae917d1d69ce2c9254c_JaffaCakes118

  • Size

    22KB

  • Sample

    240419-gwtz5sbf7s

  • MD5

    f9aab61631b81ae917d1d69ce2c9254c

  • SHA1

    d394c6f786e12ad976dbf8c4344129a5092ac3b5

  • SHA256

    c14a7fe8781ce2ae0b4473b11020fe21f4493d601c3331d05417d470365c95fe

  • SHA512

    c9b3244971b900af5c4460a591846f0058ada6d9fbe2cd3bd22e657820453c38b596437013d469969b66fe12ee6dd4990e6adc2529de0efb1957cb210396b34e

  • SSDEEP

    384:SXW2vD5qZZ/NWR2slOKbKy8g5l0CJffGOxDvafUxiJb0YNflwXKy00DBd8:Sm21E/NudX0QGOZvWl00G6MDBd8

Score
8/10

Malware Config

Targets

    • Target

      f9aab61631b81ae917d1d69ce2c9254c_JaffaCakes118

    • Size

      22KB

    • MD5

      f9aab61631b81ae917d1d69ce2c9254c

    • SHA1

      d394c6f786e12ad976dbf8c4344129a5092ac3b5

    • SHA256

      c14a7fe8781ce2ae0b4473b11020fe21f4493d601c3331d05417d470365c95fe

    • SHA512

      c9b3244971b900af5c4460a591846f0058ada6d9fbe2cd3bd22e657820453c38b596437013d469969b66fe12ee6dd4990e6adc2529de0efb1957cb210396b34e

    • SSDEEP

      384:SXW2vD5qZZ/NWR2slOKbKy8g5l0CJffGOxDvafUxiJb0YNflwXKy00DBd8:Sm21E/NudX0QGOZvWl00G6MDBd8

    Score
    8/10
    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks