General

  • Target

    fbe0c9640b433cf9a929ae22c8acbce4_JaffaCakes118

  • Size

    338KB

  • Sample

    240420-ek7ezsgf9t

  • MD5

    fbe0c9640b433cf9a929ae22c8acbce4

  • SHA1

    f338e8fb205bca0ebfa1287790d4c44b9a877bad

  • SHA256

    12ab39319c724cc2d869ee9eb59e9809b548cbc4ac26321105d838fe270046b4

  • SHA512

    c7eeaf7bf7e1eed510d6c6d2f6fb3762b69353c99d96b84eeb01cc0510dbe8e639795e8ec69580fb7c189b222a645cba3ae38866a8bb4b1c12976d723ceb014b

  • SSDEEP

    6144:jA5wVdCy6wrbDY0rDqTWC4zEDzKuTrSbxc97c79YtQpy2pBgs2AnmmDLS+g:jjyy64VrDqTWIzW+9Y621Bn4my+g

Malware Config

Targets

    • Target

      fbe0c9640b433cf9a929ae22c8acbce4_JaffaCakes118

    • Size

      338KB

    • MD5

      fbe0c9640b433cf9a929ae22c8acbce4

    • SHA1

      f338e8fb205bca0ebfa1287790d4c44b9a877bad

    • SHA256

      12ab39319c724cc2d869ee9eb59e9809b548cbc4ac26321105d838fe270046b4

    • SHA512

      c7eeaf7bf7e1eed510d6c6d2f6fb3762b69353c99d96b84eeb01cc0510dbe8e639795e8ec69580fb7c189b222a645cba3ae38866a8bb4b1c12976d723ceb014b

    • SSDEEP

      6144:jA5wVdCy6wrbDY0rDqTWC4zEDzKuTrSbxc97c79YtQpy2pBgs2AnmmDLS+g:jjyy64VrDqTWIzW+9Y621Bn4my+g

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks