General

  • Target

    a1ac812550ea7dc3718e0a2a2d5226d8_JaffaCakes118

  • Size

    3.9MB

  • Sample

    240403-gfk3asaa37

  • MD5

    a1ac812550ea7dc3718e0a2a2d5226d8

  • SHA1

    c71f20f40bf85f8b8ac246ca4530defb51959de6

  • SHA256

    9085baf950bd6edeff49e4e85fd0a89d2799b376d2396d0db8f1a7db3324f929

  • SHA512

    e08f6ea748e128507e0051bc746357347e4c06dba7e952c3321f0fbf0122b03d1aa82f44f4df6b50e299d63370b2637f40a202ed28b54f71aff250c926315572

  • SSDEEP

    49152:67N1ahCo0V7N1ahCZ0V7N1ahCQ7N1ahCW0V7N1ahC10V7N1ahCk:6717M7Q7j7o7k

Malware Config

Targets

    • Target

      a1ac812550ea7dc3718e0a2a2d5226d8_JaffaCakes118

    • Size

      3.9MB

    • MD5

      a1ac812550ea7dc3718e0a2a2d5226d8

    • SHA1

      c71f20f40bf85f8b8ac246ca4530defb51959de6

    • SHA256

      9085baf950bd6edeff49e4e85fd0a89d2799b376d2396d0db8f1a7db3324f929

    • SHA512

      e08f6ea748e128507e0051bc746357347e4c06dba7e952c3321f0fbf0122b03d1aa82f44f4df6b50e299d63370b2637f40a202ed28b54f71aff250c926315572

    • SSDEEP

      49152:67N1ahCo0V7N1ahCZ0V7N1ahCQ7N1ahCW0V7N1ahC10V7N1ahCk:6717M7Q7j7o7k

    • FakeAV, RogueAntivirus

      FakeAV or Rogue AntiVirus is a class of malware that displays false alert messages.

    • FakeAV payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks