General

  • Target

    74a35618ea2247d646bdbfaa3430e7f4_JaffaCakes118

  • Size

    256KB

  • Sample

    240726-syb3wswepm

  • MD5

    74a35618ea2247d646bdbfaa3430e7f4

  • SHA1

    fa3a9184654d5d85a1ce25281e64f0e74651f7c4

  • SHA256

    636c2c0789829cd6f20e455eca23bd046a40b608239195513a6e13fe04eda23a

  • SHA512

    17d60dfd305f25b9d54b8051cb3f716b9940c142047e2129f3a81ce046d5ec3f4bb01765398f4d0fee80d59b358700317e86c4afb3aa10e0222bf89f244d0058

  • SSDEEP

    6144:sid2cEnuN2MNeMmFPB8+LD98gWNlPTGQQm6agrdz1:vdhIMmFJZONtTirdz1

Malware Config

Targets

    • Target

      74a35618ea2247d646bdbfaa3430e7f4_JaffaCakes118

    • Size

      256KB

    • MD5

      74a35618ea2247d646bdbfaa3430e7f4

    • SHA1

      fa3a9184654d5d85a1ce25281e64f0e74651f7c4

    • SHA256

      636c2c0789829cd6f20e455eca23bd046a40b608239195513a6e13fe04eda23a

    • SHA512

      17d60dfd305f25b9d54b8051cb3f716b9940c142047e2129f3a81ce046d5ec3f4bb01765398f4d0fee80d59b358700317e86c4afb3aa10e0222bf89f244d0058

    • SSDEEP

      6144:sid2cEnuN2MNeMmFPB8+LD98gWNlPTGQQm6agrdz1:vdhIMmFJZONtTirdz1

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks