General

  • Target

    7477a7d2c2ce26c42a9ad0711dfea804_JaffaCakes118

  • Size

    316KB

  • Sample

    240726-ry8lesxdlf

  • MD5

    7477a7d2c2ce26c42a9ad0711dfea804

  • SHA1

    a12d0b8b5b2a6e1e80d28dbb28b92186c29911d5

  • SHA256

    70a7db047e8101c5ffc8553bbad13141349dcab8310fd7cded809eaac7ae87dd

  • SHA512

    350fd4611ddd005e9549ce4b5f79fd418871699980ab79c48fc2be29c57f5d4fa3411f970c8f917c149b2bf7be95dcaaa4962e6d9b7179f9f773d69f7035f3f7

  • SSDEEP

    6144:OdJiMpm+TDRlPswEvuB5xJRCSIVnuewQ7hpL5CvnVsyUtXPEbHn0h98pA:Od42vRlPsBvmxzC/GQVpNqVsygXPES8u

Malware Config

Targets

    • Target

      7477a7d2c2ce26c42a9ad0711dfea804_JaffaCakes118

    • Size

      316KB

    • MD5

      7477a7d2c2ce26c42a9ad0711dfea804

    • SHA1

      a12d0b8b5b2a6e1e80d28dbb28b92186c29911d5

    • SHA256

      70a7db047e8101c5ffc8553bbad13141349dcab8310fd7cded809eaac7ae87dd

    • SHA512

      350fd4611ddd005e9549ce4b5f79fd418871699980ab79c48fc2be29c57f5d4fa3411f970c8f917c149b2bf7be95dcaaa4962e6d9b7179f9f773d69f7035f3f7

    • SSDEEP

      6144:OdJiMpm+TDRlPswEvuB5xJRCSIVnuewQ7hpL5CvnVsyUtXPEbHn0h98pA:Od42vRlPsBvmxzC/GQVpNqVsygXPES8u

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks