General

  • Target

    133163d140767f64c08ad7c9919a887b_JaffaCakes118

  • Size

    208KB

  • Sample

    240626-ycvwrssfrq

  • MD5

    133163d140767f64c08ad7c9919a887b

  • SHA1

    8257cd30dbccf6a579f645dfe49b359442e98636

  • SHA256

    e0b963a481dbd0ecfc8dfefbecda00410d8581ba5fd342da5c0c3ddc5ac1c64c

  • SHA512

    cc4850b553e6dcb8dcda3e4721fd360b4445df28811af5367592bd4214e8f2df510b2892b2e2100b56be1b58ad6a8982e85c4452eebf802272900fc1af3a827e

  • SSDEEP

    3072:FPmMBwEEi1b0lSIkt7VXX7YJbPxwWSv6rAl6m4Gxf8f:FPmqwKCyVXX7SSi4C

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      133163d140767f64c08ad7c9919a887b_JaffaCakes118

    • Size

      208KB

    • MD5

      133163d140767f64c08ad7c9919a887b

    • SHA1

      8257cd30dbccf6a579f645dfe49b359442e98636

    • SHA256

      e0b963a481dbd0ecfc8dfefbecda00410d8581ba5fd342da5c0c3ddc5ac1c64c

    • SHA512

      cc4850b553e6dcb8dcda3e4721fd360b4445df28811af5367592bd4214e8f2df510b2892b2e2100b56be1b58ad6a8982e85c4452eebf802272900fc1af3a827e

    • SSDEEP

      3072:FPmMBwEEi1b0lSIkt7VXX7YJbPxwWSv6rAl6m4Gxf8f:FPmqwKCyVXX7SSi4C

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks