General

  • Target

    fb2bc5d91efe3edeb5266d91a6070cfe_JaffaCakes118

  • Size

    1.7MB

  • Sample

    240419-zzr9tsgd5s

  • MD5

    fb2bc5d91efe3edeb5266d91a6070cfe

  • SHA1

    740baf6d050c1827122e3dd27cf37becc9517fb7

  • SHA256

    5271232843883ae82643ee5f95adffddf9f354004c09abd2aa38e71b48563f8c

  • SHA512

    c91f3bda49d12e92b08d6d3b0df0a2eecdda878c24e7be6caa0ea60283ee19ad7588bf843470d4315c72d81334b00ab197d1cdd947f64d6552e4c9b4d4b1ed21

  • SSDEEP

    24576:7vyubpyxzfv/Cb6UC8AFzbyA/EqaNO5fqKEcSqsEVT7q:7vyKyxDXuCbtE9NO5fqMSq9

Malware Config

Targets

    • Target

      fb2bc5d91efe3edeb5266d91a6070cfe_JaffaCakes118

    • Size

      1.7MB

    • MD5

      fb2bc5d91efe3edeb5266d91a6070cfe

    • SHA1

      740baf6d050c1827122e3dd27cf37becc9517fb7

    • SHA256

      5271232843883ae82643ee5f95adffddf9f354004c09abd2aa38e71b48563f8c

    • SHA512

      c91f3bda49d12e92b08d6d3b0df0a2eecdda878c24e7be6caa0ea60283ee19ad7588bf843470d4315c72d81334b00ab197d1cdd947f64d6552e4c9b4d4b1ed21

    • SSDEEP

      24576:7vyubpyxzfv/Cb6UC8AFzbyA/EqaNO5fqKEcSqsEVT7q:7vyKyxDXuCbtE9NO5fqMSq9

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks