General

  • Target

    e970733f711e16e343dffe889bff12e9_JaffaCakes118

  • Size

    755KB

  • Sample

    240409-h3nmdacf3s

  • MD5

    e970733f711e16e343dffe889bff12e9

  • SHA1

    f9943502f4e0b28faf60f857539001e177cdacb7

  • SHA256

    c24a8416ac35c87dd30e5812dafec562b358f87382dfd5100cb62bf20b5c34a4

  • SHA512

    0023329453894674bf0a9c649a9d368cb0fef3a3cd6d1fc2579b850d5a01b176a69d5e8f1ed01ea1c2f726ee7d42ab1ee31e1f6897985e8bb4d65f75979b36a8

  • SSDEEP

    12288:xoxejOONAM7GUC1Jr+4o628gx2Jw+tP3Jzm8JORGXCJdw/oX+pd167QhEQO:2xY3NtGUmJr+4Obxd+tPZSZQ/oE6EhE

Malware Config

Targets

    • Target

      e970733f711e16e343dffe889bff12e9_JaffaCakes118

    • Size

      755KB

    • MD5

      e970733f711e16e343dffe889bff12e9

    • SHA1

      f9943502f4e0b28faf60f857539001e177cdacb7

    • SHA256

      c24a8416ac35c87dd30e5812dafec562b358f87382dfd5100cb62bf20b5c34a4

    • SHA512

      0023329453894674bf0a9c649a9d368cb0fef3a3cd6d1fc2579b850d5a01b176a69d5e8f1ed01ea1c2f726ee7d42ab1ee31e1f6897985e8bb4d65f75979b36a8

    • SSDEEP

      12288:xoxejOONAM7GUC1Jr+4o628gx2Jw+tP3Jzm8JORGXCJdw/oX+pd167QhEQO:2xY3NtGUmJr+4Obxd+tPZSZQ/oE6EhE

    • FakeAV, RogueAntivirus

      FakeAV or Rogue AntiVirus is a class of malware that displays false alert messages.

    • FakeAV payload

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks