General

  • Target

    5c155c8a756025c7c27765b688309788_JaffaCakes118

  • Size

    6.8MB

  • Sample

    240331-x7myzaae74

  • MD5

    5c155c8a756025c7c27765b688309788

  • SHA1

    4413768d4f1ad433026fb3e3272ffdf293709f63

  • SHA256

    a6f929e87672192fa6dec079353845a3d110cc9942fcf37cb59b4b2bc3ddea75

  • SHA512

    10bdb6edc455a6a80225ddbfbb207099fe68b8fe191cb785526031b2bf5f6ba0f6724fa74dda7c8e46a46584da6c928422f222259c074f46bcf53543be57efec

  • SSDEEP

    49152:67N1ahCt0V7N1ahCX0V7N1ahCf0V7N1ahCZ0V7N1ahC77N1ahCD0V7N1ahC20V7V:67g7a7i7M77727D7r7V7T

Malware Config

Targets

    • Target

      5c155c8a756025c7c27765b688309788_JaffaCakes118

    • Size

      6.8MB

    • MD5

      5c155c8a756025c7c27765b688309788

    • SHA1

      4413768d4f1ad433026fb3e3272ffdf293709f63

    • SHA256

      a6f929e87672192fa6dec079353845a3d110cc9942fcf37cb59b4b2bc3ddea75

    • SHA512

      10bdb6edc455a6a80225ddbfbb207099fe68b8fe191cb785526031b2bf5f6ba0f6724fa74dda7c8e46a46584da6c928422f222259c074f46bcf53543be57efec

    • SSDEEP

      49152:67N1ahCt0V7N1ahCX0V7N1ahCf0V7N1ahCZ0V7N1ahC77N1ahCD0V7N1ahC20V7V:67g7a7i7M77727D7r7V7T

    • FakeAV, RogueAntivirus

      FakeAV or Rogue AntiVirus is a class of malware that displays false alert messages.

    • FakeAV payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks