General

  • Target

    7554734d4b04e45457b1f7f17e4ae805_JaffaCakes118

  • Size

    241KB

  • Sample

    240726-xsen2ssake

  • MD5

    7554734d4b04e45457b1f7f17e4ae805

  • SHA1

    a951a5136a360a6c5c89169add0fad9e7531c2aa

  • SHA256

    7513dfddf084c8e36d8a2ce77dacaf044e0e5183db3ad30373ae28a57926a96f

  • SHA512

    f8b0cfb1608d7130c3c9126879f162446a4fdb7d7724d31b5c425bfdfbd73c0cc11aa564aa69fe63097daf2e559cc0131fd467acc5c293f773918f2a5a9596f0

  • SSDEEP

    6144:4keENDvTSn2SV/GuhYdViC7X57+nMZ0sWkXKjM:4NEND/k/GLPX57+nmHjXKjM

Malware Config

Targets

    • Target

      7554734d4b04e45457b1f7f17e4ae805_JaffaCakes118

    • Size

      241KB

    • MD5

      7554734d4b04e45457b1f7f17e4ae805

    • SHA1

      a951a5136a360a6c5c89169add0fad9e7531c2aa

    • SHA256

      7513dfddf084c8e36d8a2ce77dacaf044e0e5183db3ad30373ae28a57926a96f

    • SHA512

      f8b0cfb1608d7130c3c9126879f162446a4fdb7d7724d31b5c425bfdfbd73c0cc11aa564aa69fe63097daf2e559cc0131fd467acc5c293f773918f2a5a9596f0

    • SSDEEP

      6144:4keENDvTSn2SV/GuhYdViC7X57+nMZ0sWkXKjM:4NEND/k/GLPX57+nmHjXKjM

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks