General

  • Target

    759cb0d26b7a581bbe57f735496e8433_JaffaCakes118

  • Size

    216KB

  • Sample

    240726-zb1ajatajr

  • MD5

    759cb0d26b7a581bbe57f735496e8433

  • SHA1

    7d80b96280bb0f351d624ecf087dbb7b9051b27b

  • SHA256

    2a1a4eb9f1a069a3ece92f59d1f006d7bd4302c8f8b84ea17287508abec27617

  • SHA512

    4e33f6b9cf255762f005e7eb0b921e14ffe5662b5649a583dada86178d43543ef929197ea47c5a3122f91c6d7b5a74551fe5c16b0e1514a0b4c7ac148ab08290

  • SSDEEP

    3072:cPWW5YMreReY93x+DNX2mBlGg9H2Y23JWRdmgODOiwv8+0X9C93vavpx:ujmlReg3qNGmCuVmJYXmQ8+0XMavpx

Malware Config

Targets

    • Target

      759cb0d26b7a581bbe57f735496e8433_JaffaCakes118

    • Size

      216KB

    • MD5

      759cb0d26b7a581bbe57f735496e8433

    • SHA1

      7d80b96280bb0f351d624ecf087dbb7b9051b27b

    • SHA256

      2a1a4eb9f1a069a3ece92f59d1f006d7bd4302c8f8b84ea17287508abec27617

    • SHA512

      4e33f6b9cf255762f005e7eb0b921e14ffe5662b5649a583dada86178d43543ef929197ea47c5a3122f91c6d7b5a74551fe5c16b0e1514a0b4c7ac148ab08290

    • SSDEEP

      3072:cPWW5YMreReY93x+DNX2mBlGg9H2Y23JWRdmgODOiwv8+0X9C93vavpx:ujmlReg3qNGmCuVmJYXmQ8+0XMavpx

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks