General

  • Target

    ee59ba5bdeccd88bf8e5638f9e80cd83_JaffaCakes118

  • Size

    724KB

  • Sample

    240411-z17qxadb28

  • MD5

    ee59ba5bdeccd88bf8e5638f9e80cd83

  • SHA1

    7f1aedb5ef6e5b631b9b72ec7e8a0018f8370df5

  • SHA256

    4588f7a5ba133499c6b93825e0b4a9b92eab79f35b6b4588503f8f0a2414231e

  • SHA512

    dc1c34f1599f2032c2a9bea4ce0a7173d9ebea97fce2259f0191b0da3fb35fc974090fb5ff1201f5818212f5db9768d868c8bdc684f03d95017559093b083bd2

  • SSDEEP

    12288:lB6jfu9W5qVnpA1P9mTx87m7HGA04OBGaSuQalOZeW0dtNlX+pd167QhEQJ:n67MnVnpA1lmTx8MmA07AaSuDSwdpE6o

Malware Config

Targets

    • Target

      ee59ba5bdeccd88bf8e5638f9e80cd83_JaffaCakes118

    • Size

      724KB

    • MD5

      ee59ba5bdeccd88bf8e5638f9e80cd83

    • SHA1

      7f1aedb5ef6e5b631b9b72ec7e8a0018f8370df5

    • SHA256

      4588f7a5ba133499c6b93825e0b4a9b92eab79f35b6b4588503f8f0a2414231e

    • SHA512

      dc1c34f1599f2032c2a9bea4ce0a7173d9ebea97fce2259f0191b0da3fb35fc974090fb5ff1201f5818212f5db9768d868c8bdc684f03d95017559093b083bd2

    • SSDEEP

      12288:lB6jfu9W5qVnpA1P9mTx87m7HGA04OBGaSuQalOZeW0dtNlX+pd167QhEQJ:n67MnVnpA1lmTx8MmA07AaSuDSwdpE6o

    • FakeAV, RogueAntivirus

      FakeAV or Rogue AntiVirus is a class of malware that displays false alert messages.

    • FakeAV payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks