General

  • Target

    24829e3cf6d776cf5973b92005768b05_JaffaCakes118

  • Size

    5.3MB

  • Sample

    240329-rv2cyaae8s

  • MD5

    24829e3cf6d776cf5973b92005768b05

  • SHA1

    e7c1f8f78742a0bcfb471b1c57a213ee4fe49577

  • SHA256

    fd5985df3005abf48c5f8d54d399cf3738404fe385864529eae8cd173e07b3e5

  • SHA512

    63e8b6e553eb12a8c2824538f8bef6c42cc39fdde0dcf9fb4431e29faed1877e089bf8b84a0703d02c6bc589fd27e61bf39fe0c4d86b043ef05e6a3a21b9f1c1

  • SSDEEP

    49152:67N1ahCt0V7N1ahCn0V7N1ahCW0V7N1ahC+7N1ahCy0V7N1ahCl0V7N1ahCQ0V76:67g7q7j7+7f7Y7d76

Malware Config

Targets

    • Target

      24829e3cf6d776cf5973b92005768b05_JaffaCakes118

    • Size

      5.3MB

    • MD5

      24829e3cf6d776cf5973b92005768b05

    • SHA1

      e7c1f8f78742a0bcfb471b1c57a213ee4fe49577

    • SHA256

      fd5985df3005abf48c5f8d54d399cf3738404fe385864529eae8cd173e07b3e5

    • SHA512

      63e8b6e553eb12a8c2824538f8bef6c42cc39fdde0dcf9fb4431e29faed1877e089bf8b84a0703d02c6bc589fd27e61bf39fe0c4d86b043ef05e6a3a21b9f1c1

    • SSDEEP

      49152:67N1ahCt0V7N1ahCn0V7N1ahCW0V7N1ahC+7N1ahCy0V7N1ahCl0V7N1ahCQ0V76:67g7q7j7+7f7Y7d76

    • FakeAV, RogueAntivirus

      FakeAV or Rogue AntiVirus is a class of malware that displays false alert messages.

    • FakeAV payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks