General

  • Target

    f9ed12e9fd67c2bb6529310116ae8abb_JaffaCakes118

  • Size

    102KB

  • Sample

    240419-kjypcada65

  • MD5

    f9ed12e9fd67c2bb6529310116ae8abb

  • SHA1

    751144e6a271039af129d944293a6ec09e6288f8

  • SHA256

    94242abd9c111214a95958515e4f617ade8b3928baddfa69b7816173185fde9f

  • SHA512

    c2a0bb162e25e90cc6a8a43af804c1acf14512c6883c9329a1a9bdb3496ed4187dd3a5c9398c326c73a1a9e157a632a6cac8e069c57acfaa92bd1248f6579909

  • SSDEEP

    3072:IbbrZ6+m6NiL15+Eq7Kf3Wrar7arBYFoFwugJ:GQKN8Q2ZGStB

Score
8/10

Malware Config

Targets

    • Target

      f9ed12e9fd67c2bb6529310116ae8abb_JaffaCakes118

    • Size

      102KB

    • MD5

      f9ed12e9fd67c2bb6529310116ae8abb

    • SHA1

      751144e6a271039af129d944293a6ec09e6288f8

    • SHA256

      94242abd9c111214a95958515e4f617ade8b3928baddfa69b7816173185fde9f

    • SHA512

      c2a0bb162e25e90cc6a8a43af804c1acf14512c6883c9329a1a9bdb3496ed4187dd3a5c9398c326c73a1a9e157a632a6cac8e069c57acfaa92bd1248f6579909

    • SSDEEP

      3072:IbbrZ6+m6NiL15+Eq7Kf3Wrar7arBYFoFwugJ:GQKN8Q2ZGStB

    Score
    8/10
    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks