General

  • Target

    ed180217c39dbc9e2aa7dff4d24663e0_JaffaCakes118

  • Size

    724KB

  • Sample

    240411-lec3hsgf25

  • MD5

    ed180217c39dbc9e2aa7dff4d24663e0

  • SHA1

    246812cceb90450c5ec2cc81af96be7e3e978fdc

  • SHA256

    ca1cfaff6c6d8ed73fc0733c75af09dac2f513ddd6d73f747514352453555532

  • SHA512

    c23798c646ec56b0f6f6c2677c2b5357bfc39c028455e9b239a245db81803bc88afc6210b3964bc2a835179a41791a0c26f7b9723615c447334c8ce380ea1e40

  • SSDEEP

    12288:lB6jfu9W5qVnpA1P9mTx87m7HGA04OBGaSuQalOZeW0dLNnX+pd167QhEQJ:n67MnVnpA1lmTx8MmA07AaSuDSwdFE6o

Malware Config

Targets

    • Target

      ed180217c39dbc9e2aa7dff4d24663e0_JaffaCakes118

    • Size

      724KB

    • MD5

      ed180217c39dbc9e2aa7dff4d24663e0

    • SHA1

      246812cceb90450c5ec2cc81af96be7e3e978fdc

    • SHA256

      ca1cfaff6c6d8ed73fc0733c75af09dac2f513ddd6d73f747514352453555532

    • SHA512

      c23798c646ec56b0f6f6c2677c2b5357bfc39c028455e9b239a245db81803bc88afc6210b3964bc2a835179a41791a0c26f7b9723615c447334c8ce380ea1e40

    • SSDEEP

      12288:lB6jfu9W5qVnpA1P9mTx87m7HGA04OBGaSuQalOZeW0dLNnX+pd167QhEQJ:n67MnVnpA1lmTx8MmA07AaSuDSwdFE6o

    • FakeAV, RogueAntivirus

      FakeAV or Rogue AntiVirus is a class of malware that displays false alert messages.

    • FakeAV payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks