General

  • Target

    a06064c2d30403c02b42735ae780284b_JaffaCakes118

  • Size

    8.5MB

  • Sample

    240403-e9rqtsgc5t

  • MD5

    a06064c2d30403c02b42735ae780284b

  • SHA1

    69dcb88e34c758120d4b294b2ab8337915401130

  • SHA256

    13c15c26c62f8dd9290454ff3a4b4ba2d8dbd69f6722d666809740b8f65be004

  • SHA512

    6b101cb83e535d9535544036185182cd80b88e6a104848cb7b470fe8b9293be44acf96188fec102b6938211165275e85314330d429c27d2f35bfb5ff773f8abe

  • SSDEEP

    49152:67N1ahCQ0V7N1ahCu0V7N1ahCk0V7N1ahCw0V7N1ahC+0V7N1ahCJ0V7N1ahC30R:67d7b7R797r78767r7x7+7b7

Malware Config

Targets

    • Target

      a06064c2d30403c02b42735ae780284b_JaffaCakes118

    • Size

      8.5MB

    • MD5

      a06064c2d30403c02b42735ae780284b

    • SHA1

      69dcb88e34c758120d4b294b2ab8337915401130

    • SHA256

      13c15c26c62f8dd9290454ff3a4b4ba2d8dbd69f6722d666809740b8f65be004

    • SHA512

      6b101cb83e535d9535544036185182cd80b88e6a104848cb7b470fe8b9293be44acf96188fec102b6938211165275e85314330d429c27d2f35bfb5ff773f8abe

    • SSDEEP

      49152:67N1ahCQ0V7N1ahCu0V7N1ahCk0V7N1ahCw0V7N1ahC+0V7N1ahCJ0V7N1ahC30R:67d7b7R797r78767r7x7+7b7

    • FakeAV, RogueAntivirus

      FakeAV or Rogue AntiVirus is a class of malware that displays false alert messages.

    • FakeAV payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks