General

  • Target

    f32b1caaf3ea6057fb293680288b82c5_JaffaCakes118

  • Size

    5.5MB

  • Sample

    240416-k855qaeb94

  • MD5

    f32b1caaf3ea6057fb293680288b82c5

  • SHA1

    c3dbe7f0285c1f30c9ba251978fe6a177c3cfbe6

  • SHA256

    799ae51a98f8d5c68adcc7010d0b45329527d8bbe944334e2812f6ed32193ddd

  • SHA512

    10a51b16e8e5f0db8eeff27786aa860af56d467b8306adb0fe946e602eed836155f3afbb00ec73a9a6bbf0e4ea123626f1aa05a295a6d6f83fcf30745e0b9f15

  • SSDEEP

    49152:67N1ahCb0V7N1ahCp0V7N1ahCG0V7N1ahCBD7N1ahCj0V7N1ahCy0V7N1ahCP0VA:67O7c7T7B7W7f7S7M

Malware Config

Targets

    • Target

      f32b1caaf3ea6057fb293680288b82c5_JaffaCakes118

    • Size

      5.5MB

    • MD5

      f32b1caaf3ea6057fb293680288b82c5

    • SHA1

      c3dbe7f0285c1f30c9ba251978fe6a177c3cfbe6

    • SHA256

      799ae51a98f8d5c68adcc7010d0b45329527d8bbe944334e2812f6ed32193ddd

    • SHA512

      10a51b16e8e5f0db8eeff27786aa860af56d467b8306adb0fe946e602eed836155f3afbb00ec73a9a6bbf0e4ea123626f1aa05a295a6d6f83fcf30745e0b9f15

    • SSDEEP

      49152:67N1ahCb0V7N1ahCp0V7N1ahCG0V7N1ahCBD7N1ahCj0V7N1ahCy0V7N1ahCP0VA:67O7c7T7B7W7f7S7M

    • FakeAV, RogueAntivirus

      FakeAV or Rogue AntiVirus is a class of malware that displays false alert messages.

    • FakeAV payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks