General

  • Target

    fb85a43bf68c52761e23f8c8760f47ec_JaffaCakes118

  • Size

    5.8MB

  • Sample

    240420-axgb4sce3z

  • MD5

    fb85a43bf68c52761e23f8c8760f47ec

  • SHA1

    d4cc19cbefb64bba6b394291411f85cc6e814a58

  • SHA256

    aab24c983372769e37ff102fc2d13fed3cfc7e64313564cfb2114259682fba29

  • SHA512

    f4a3626f2db8a4ce60ba9c92efb2ceb3d02607a5f56c263e626a9ceea2a98db9941eb057addf0d2c735005cff637192b1e9908f53cc2e8174fc8dc0f333dc797

  • SSDEEP

    49152:67N1ahCL0V7N1ahC90V7s7N1ahCK0V7N1ahCx0V7N1ahCV0V7N1ahCK0V7N1ahCb:67+7w7s7X7k7I7X7v7B7R

Malware Config

Targets

    • Target

      fb85a43bf68c52761e23f8c8760f47ec_JaffaCakes118

    • Size

      5.8MB

    • MD5

      fb85a43bf68c52761e23f8c8760f47ec

    • SHA1

      d4cc19cbefb64bba6b394291411f85cc6e814a58

    • SHA256

      aab24c983372769e37ff102fc2d13fed3cfc7e64313564cfb2114259682fba29

    • SHA512

      f4a3626f2db8a4ce60ba9c92efb2ceb3d02607a5f56c263e626a9ceea2a98db9941eb057addf0d2c735005cff637192b1e9908f53cc2e8174fc8dc0f333dc797

    • SSDEEP

      49152:67N1ahCL0V7N1ahC90V7s7N1ahCK0V7N1ahCx0V7N1ahCV0V7N1ahCK0V7N1ahCb:67+7w7s7X7k7I7X7v7B7R

    • FakeAV, RogueAntivirus

      FakeAV or Rogue AntiVirus is a class of malware that displays false alert messages.

    • FakeAV payload

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks