General

  • Target

    fc41fa53d929a710c69082af94cc2547_JaffaCakes118

  • Size

    43KB

  • Sample

    240420-jg629scd5z

  • MD5

    fc41fa53d929a710c69082af94cc2547

  • SHA1

    d7363e135c0eb0919dbbc309b63aa25812a161cf

  • SHA256

    7155d35c0b7b12363bfcfad8d2692221c031612e2194743bbccf3b6754684aa7

  • SHA512

    154e48be55c2c1a80539b1b282daf6f3caeff1e71e1bd703e50c1fd6e4075f0048d2924b43849a196ba271f080e4c7bd2a1dba84c77a67c8b16a08ad2e109cc6

  • SSDEEP

    768:LpgDlh9nHtJbzwsp7YHHQXtSH0y9teIKVv/eHOVq1dtQYXmXH4:tgH9NJbRYHHSSUyQV30OQIYXmXH4

Malware Config

Targets

    • Target

      fc41fa53d929a710c69082af94cc2547_JaffaCakes118

    • Size

      43KB

    • MD5

      fc41fa53d929a710c69082af94cc2547

    • SHA1

      d7363e135c0eb0919dbbc309b63aa25812a161cf

    • SHA256

      7155d35c0b7b12363bfcfad8d2692221c031612e2194743bbccf3b6754684aa7

    • SHA512

      154e48be55c2c1a80539b1b282daf6f3caeff1e71e1bd703e50c1fd6e4075f0048d2924b43849a196ba271f080e4c7bd2a1dba84c77a67c8b16a08ad2e109cc6

    • SSDEEP

      768:LpgDlh9nHtJbzwsp7YHHQXtSH0y9teIKVv/eHOVq1dtQYXmXH4:tgH9NJbRYHHSSUyQV30OQIYXmXH4

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Modify Registry

1
T1112

Tasks