General

  • Target

    fcbb748589b0ec39637815ae789e50a7_JaffaCakes118

  • Size

    203KB

  • Sample

    240420-n8gc5sgd22

  • MD5

    fcbb748589b0ec39637815ae789e50a7

  • SHA1

    4f0d796ea55ae68e24f3cbcd31a5d825bac51844

  • SHA256

    7866cac873deafa71f459007b7e49ab1e83697442a5f9e348dcacc46782b6ff3

  • SHA512

    86deff242f34777430e4c13ae0aac61a235f842bd3af7bd4af68e6607feb337ca27a3481fbe5e2a6dd03d2e6201b375e7df768f6f5326cbb04f89710b689c68a

  • SSDEEP

    3072:g9Wr2q9E7jtOVxdA7QbwXRpODhJ3l3m9x9x6AOPCRoCYLMXD8Oocc/gMk87LM:OPjOVGQ2R0Jw7UIsLMXXocJM174

Malware Config

Targets

    • Target

      fcbb748589b0ec39637815ae789e50a7_JaffaCakes118

    • Size

      203KB

    • MD5

      fcbb748589b0ec39637815ae789e50a7

    • SHA1

      4f0d796ea55ae68e24f3cbcd31a5d825bac51844

    • SHA256

      7866cac873deafa71f459007b7e49ab1e83697442a5f9e348dcacc46782b6ff3

    • SHA512

      86deff242f34777430e4c13ae0aac61a235f842bd3af7bd4af68e6607feb337ca27a3481fbe5e2a6dd03d2e6201b375e7df768f6f5326cbb04f89710b689c68a

    • SSDEEP

      3072:g9Wr2q9E7jtOVxdA7QbwXRpODhJ3l3m9x9x6AOPCRoCYLMXD8Oocc/gMk87LM:OPjOVGQ2R0Jw7UIsLMXXocJM174

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks