General

  • Target

    755d45b79f64ba3bd0531d5e5972b956_JaffaCakes118

  • Size

    205KB

  • Sample

    240726-xzmy1asdqd

  • MD5

    755d45b79f64ba3bd0531d5e5972b956

  • SHA1

    f6932d7c8cbcf21ed57c228ef2a58193d5d8d98e

  • SHA256

    2cbdac89dbd56d3506a97cd31bff58d4916ff2bffb070b91c02b6e9689535e9d

  • SHA512

    1203eb4bb0756ba88313ec319e445e8e44dcadaf7753dc070f7a7bb81d6a856dddb83fea40d29eff156fa210a71b4a289ef481fa37f7eb00fb9417521175c51f

  • SSDEEP

    3072:+xSG6JufSm3qBJmiDuVIXnRrQjoILywfOyo7/IyHLrjk7eORJ0bw60h:+qWSmaBkiDmJoILdGyo7/IyHjkaOR+v4

Malware Config

Targets

    • Target

      755d45b79f64ba3bd0531d5e5972b956_JaffaCakes118

    • Size

      205KB

    • MD5

      755d45b79f64ba3bd0531d5e5972b956

    • SHA1

      f6932d7c8cbcf21ed57c228ef2a58193d5d8d98e

    • SHA256

      2cbdac89dbd56d3506a97cd31bff58d4916ff2bffb070b91c02b6e9689535e9d

    • SHA512

      1203eb4bb0756ba88313ec319e445e8e44dcadaf7753dc070f7a7bb81d6a856dddb83fea40d29eff156fa210a71b4a289ef481fa37f7eb00fb9417521175c51f

    • SSDEEP

      3072:+xSG6JufSm3qBJmiDuVIXnRrQjoILywfOyo7/IyHLrjk7eORJ0bw60h:+qWSmaBkiDmJoILdGyo7/IyHjkaOR+v4

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks