General

  • Target

    fc8ffdf93c767bb1c3bc1603cab27231_JaffaCakes118

  • Size

    341KB

  • Sample

    240420-mm5yyafa7v

  • MD5

    fc8ffdf93c767bb1c3bc1603cab27231

  • SHA1

    5c9fab9da5d4426892060ee9fbfe9de21c95f9ab

  • SHA256

    7158299d6ef77309745e5c3823b1c7f84779895bf489a6e81f8886f5e11aed46

  • SHA512

    64809d76e6c86aaa02a1d70d5a21672243c27b6cb8fa94be5a6fcf01d3463c7b28b95e6564701c7be2d6ff0f06761fcb62becc31ae05cb542760e11fb4340d1b

  • SSDEEP

    6144:/fZ/nwzIhoZib9i0ju9BKVoEZUWOQi1swCSvAvisuyWzCYqLDT1SDL:/fpPOZiBiq3zxJi1swCSoc3C/bOL

Malware Config

Targets

    • Target

      fc8ffdf93c767bb1c3bc1603cab27231_JaffaCakes118

    • Size

      341KB

    • MD5

      fc8ffdf93c767bb1c3bc1603cab27231

    • SHA1

      5c9fab9da5d4426892060ee9fbfe9de21c95f9ab

    • SHA256

      7158299d6ef77309745e5c3823b1c7f84779895bf489a6e81f8886f5e11aed46

    • SHA512

      64809d76e6c86aaa02a1d70d5a21672243c27b6cb8fa94be5a6fcf01d3463c7b28b95e6564701c7be2d6ff0f06761fcb62becc31ae05cb542760e11fb4340d1b

    • SSDEEP

      6144:/fZ/nwzIhoZib9i0ju9BKVoEZUWOQi1swCSvAvisuyWzCYqLDT1SDL:/fpPOZiBiq3zxJi1swCSoc3C/bOL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks