General

  • Target

    757e37561f4ddb421c58e3fbcfdeb91e_JaffaCakes118

  • Size

    201KB

  • Sample

    240726-ynfafs1dpk

  • MD5

    757e37561f4ddb421c58e3fbcfdeb91e

  • SHA1

    d8f369eec55b20b6b88c68318bcde276fd5e5531

  • SHA256

    4b4a49363ae9397312e87a395f4b4430c374f78f209dedcb00fb66978fcf0a76

  • SHA512

    530a6a5a75e376a1903b46eb1aea3978c41096026050f12b3083ad1434680eaa675f2b743183d4178b4bc7b1f4ea0436947add3e2b3de8c6e57700f01632493a

  • SSDEEP

    6144:K24Ih/0l0eBxP+giWXo97BryGKNF1y4ia6UiWpQtTmVNH09:74I12P+gPXaKNF1y4/bpIUNH09

Malware Config

Targets

    • Target

      757e37561f4ddb421c58e3fbcfdeb91e_JaffaCakes118

    • Size

      201KB

    • MD5

      757e37561f4ddb421c58e3fbcfdeb91e

    • SHA1

      d8f369eec55b20b6b88c68318bcde276fd5e5531

    • SHA256

      4b4a49363ae9397312e87a395f4b4430c374f78f209dedcb00fb66978fcf0a76

    • SHA512

      530a6a5a75e376a1903b46eb1aea3978c41096026050f12b3083ad1434680eaa675f2b743183d4178b4bc7b1f4ea0436947add3e2b3de8c6e57700f01632493a

    • SSDEEP

      6144:K24Ih/0l0eBxP+giWXo97BryGKNF1y4ia6UiWpQtTmVNH09:74I12P+gPXaKNF1y4/bpIUNH09

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks