General

  • Target

    6d25156da7801c7ee5114888b9dc0c28_JaffaCakes118

  • Size

    206KB

  • Sample

    240524-dm938aba95

  • MD5

    6d25156da7801c7ee5114888b9dc0c28

  • SHA1

    b8ed43ebd760a6e3420d30e07933fa8a272fe9b6

  • SHA256

    149bd6ce73daa23f1922d9985f269abe68f7839266be7ca7cfb2d4c9bd9be665

  • SHA512

    c9afa39fd548e2705b848f4b114ff9b893a24e67d5d280e05a0fd166f273217ad5a4e5ad6a4d3908c6b631d23af9f04392b4226074a166186fd3258176ff6959

  • SSDEEP

    3072:uP/PSUcHQ+yOWkXYn7JBaczSIzdFGDQRQM6yYP1DauS9/zQ7jSgaeMB+QGi2jum/:U3Sn2OWkXyFpe+VeOQJ0K70eMB+pic/

Malware Config

Targets

    • Target

      6d25156da7801c7ee5114888b9dc0c28_JaffaCakes118

    • Size

      206KB

    • MD5

      6d25156da7801c7ee5114888b9dc0c28

    • SHA1

      b8ed43ebd760a6e3420d30e07933fa8a272fe9b6

    • SHA256

      149bd6ce73daa23f1922d9985f269abe68f7839266be7ca7cfb2d4c9bd9be665

    • SHA512

      c9afa39fd548e2705b848f4b114ff9b893a24e67d5d280e05a0fd166f273217ad5a4e5ad6a4d3908c6b631d23af9f04392b4226074a166186fd3258176ff6959

    • SSDEEP

      3072:uP/PSUcHQ+yOWkXYn7JBaczSIzdFGDQRQM6yYP1DauS9/zQ7jSgaeMB+QGi2jum/:U3Sn2OWkXyFpe+VeOQJ0K70eMB+pic/

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks