General

  • Target

    75513976ab4f012aa9f7adaefde28905_JaffaCakes118

  • Size

    316KB

  • Sample

    240726-xqeaha1hje

  • MD5

    75513976ab4f012aa9f7adaefde28905

  • SHA1

    ccebf386105a7a61096c9d644d18fbebb9191518

  • SHA256

    36275b3eb51c61bf89a9b06ed48c7f1683a6bf38a1cac8db8516384985a2e99a

  • SHA512

    86fd2fcc93a005743b7071cf4c05ce091f82a6512d8d7b34068976f26a1aaf7083fae6d26a367ea6602bf8b686b96f4ceb330b7d147d35097b07b38ed3eacbcd

  • SSDEEP

    6144:qJiMpm+TDRlPswEvuB5xJRCSIVnuewQ7hpJ6SddnO6scfSG6N23xsTY9O:q42vRlPsBvmxzC/GQVpJ/dAlcH6NGsTF

Malware Config

Targets

    • Target

      75513976ab4f012aa9f7adaefde28905_JaffaCakes118

    • Size

      316KB

    • MD5

      75513976ab4f012aa9f7adaefde28905

    • SHA1

      ccebf386105a7a61096c9d644d18fbebb9191518

    • SHA256

      36275b3eb51c61bf89a9b06ed48c7f1683a6bf38a1cac8db8516384985a2e99a

    • SHA512

      86fd2fcc93a005743b7071cf4c05ce091f82a6512d8d7b34068976f26a1aaf7083fae6d26a367ea6602bf8b686b96f4ceb330b7d147d35097b07b38ed3eacbcd

    • SSDEEP

      6144:qJiMpm+TDRlPswEvuB5xJRCSIVnuewQ7hpJ6SddnO6scfSG6N23xsTY9O:q42vRlPsBvmxzC/GQVpJ/dAlcH6NGsTF

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks