General

  • Target

    f9c6b06cd3919864dcb7b1910da51e05_JaffaCakes118

  • Size

    341KB

  • Sample

    240419-hy1fdabe92

  • MD5

    f9c6b06cd3919864dcb7b1910da51e05

  • SHA1

    df704242078b02b0d849a183df14420748600970

  • SHA256

    2e3b7084e802950bc7b26140cf8c84ec4f3fdf257c1e1e889be972bbec390be7

  • SHA512

    69e7dcc6cefcceac70024761a6febf52cc410cb3ff2d5042a35b8035bd1735089019cbc02df29a753b49a5bee41f4e79ab1bd49ca93ea553a3980448d51d97e9

  • SSDEEP

    6144:4fZ/nwzIhoZib9i0ju9BKVoEZUW+2cQb4c5hhlOJ8pfYU7lCc1wHSmxb2:4fpPOZiBiq3zx+2lThlOzUZC5Smt2

Malware Config

Targets

    • Target

      f9c6b06cd3919864dcb7b1910da51e05_JaffaCakes118

    • Size

      341KB

    • MD5

      f9c6b06cd3919864dcb7b1910da51e05

    • SHA1

      df704242078b02b0d849a183df14420748600970

    • SHA256

      2e3b7084e802950bc7b26140cf8c84ec4f3fdf257c1e1e889be972bbec390be7

    • SHA512

      69e7dcc6cefcceac70024761a6febf52cc410cb3ff2d5042a35b8035bd1735089019cbc02df29a753b49a5bee41f4e79ab1bd49ca93ea553a3980448d51d97e9

    • SSDEEP

      6144:4fZ/nwzIhoZib9i0ju9BKVoEZUW+2cQb4c5hhlOJ8pfYU7lCc1wHSmxb2:4fpPOZiBiq3zx+2lThlOzUZC5Smt2

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks