General

  • Target

    6b5ae07b0d4a7037ad00066f837c6b83_JaffaCakes118

  • Size

    7.1MB

  • Sample

    240401-h1shjsgc31

  • MD5

    6b5ae07b0d4a7037ad00066f837c6b83

  • SHA1

    76d311597e428b6918ff84d41c322779495c4c2a

  • SHA256

    aa80d2a3f01dca542dcdbca61be71b02bf3ac44adc85a33ef69bf4251a789269

  • SHA512

    9df76c1c6cdee536c03c2354c34ce5d394f2d7794bde741576f47ec89315718b99dfc9395d37ae05f38524e8fa58b9b2ccd97768acaed0c19064351b519b0cbb

  • SSDEEP

    49152:67N1ahCo0V7N1ahCS0V7N1ahCr0V7N1ahCc0V7N1ahC80V7N1ahCR0V7N1ahCJ0V:6717/7e7J7p7E787E7a7

Malware Config

Targets

    • Target

      6b5ae07b0d4a7037ad00066f837c6b83_JaffaCakes118

    • Size

      7.1MB

    • MD5

      6b5ae07b0d4a7037ad00066f837c6b83

    • SHA1

      76d311597e428b6918ff84d41c322779495c4c2a

    • SHA256

      aa80d2a3f01dca542dcdbca61be71b02bf3ac44adc85a33ef69bf4251a789269

    • SHA512

      9df76c1c6cdee536c03c2354c34ce5d394f2d7794bde741576f47ec89315718b99dfc9395d37ae05f38524e8fa58b9b2ccd97768acaed0c19064351b519b0cbb

    • SSDEEP

      49152:67N1ahCo0V7N1ahCS0V7N1ahCr0V7N1ahCc0V7N1ahC80V7N1ahCR0V7N1ahCJ0V:6717/7e7J7p7E787E7a7

    • FakeAV, RogueAntivirus

      FakeAV or Rogue AntiVirus is a class of malware that displays false alert messages.

    • FakeAV payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks