General

  • Target

    fbce6c0b48a1efa5dd16b214cfaea912_JaffaCakes118

  • Size

    34KB

  • Sample

    240420-dr675aeh57

  • MD5

    fbce6c0b48a1efa5dd16b214cfaea912

  • SHA1

    65bcf4938a03222be7115ad0107849464092e22b

  • SHA256

    aeab1db1d5a31de069439186f309cf6994d546ed700834d7517facfb128046c4

  • SHA512

    26c4e9113253b4389e53d550f9652a8713f5d0a2fbd65a4c1b8c5aca454352fd3ddb298b1dd4613cab55fd9d89c9bf0efa2129ad8052e6c23d9cbe4433f19dcf

  • SSDEEP

    768:60tZgEXGiDC/FzLzP1eAEV3ezUKi8io4NY0u0s1j8O6hoob:60kl8ClLD1eAEszPim4NTrsx6Gy

Score
7/10

Malware Config

Targets

    • Target

      fbce6c0b48a1efa5dd16b214cfaea912_JaffaCakes118

    • Size

      34KB

    • MD5

      fbce6c0b48a1efa5dd16b214cfaea912

    • SHA1

      65bcf4938a03222be7115ad0107849464092e22b

    • SHA256

      aeab1db1d5a31de069439186f309cf6994d546ed700834d7517facfb128046c4

    • SHA512

      26c4e9113253b4389e53d550f9652a8713f5d0a2fbd65a4c1b8c5aca454352fd3ddb298b1dd4613cab55fd9d89c9bf0efa2129ad8052e6c23d9cbe4433f19dcf

    • SSDEEP

      768:60tZgEXGiDC/FzLzP1eAEV3ezUKi8io4NY0u0s1j8O6hoob:60kl8ClLD1eAEszPim4NTrsx6Gy

    Score
    7/10
    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Tasks