General

  • Target

    1331cc1b6c022868d0ae90cc2147289b_JaffaCakes118

  • Size

    146KB

  • Sample

    240626-ydc3casgjq

  • MD5

    1331cc1b6c022868d0ae90cc2147289b

  • SHA1

    cd531e6b2d5589533842b361c1e9d8512684b6d8

  • SHA256

    3c20c3f9bbb8a0e6fd2e470100148e2158300d5bb210da04016c0b5aa6bb742b

  • SHA512

    af4ac0f7cdf5766af39df63d73086110b8c8c6f5a1810f20214aefaf8a4f20678f9ceec2a0708c6f09957d53cc54d427d7c191339e5f8b213ad7606ca65fb218

  • SSDEEP

    3072:rXY1QWwFj7dudrAYDQM1dzjDduCJPIurTYVLnem1qprOIQ6+:8QWG4rZQ2dzjgCpFrTvjVt+

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      1331cc1b6c022868d0ae90cc2147289b_JaffaCakes118

    • Size

      146KB

    • MD5

      1331cc1b6c022868d0ae90cc2147289b

    • SHA1

      cd531e6b2d5589533842b361c1e9d8512684b6d8

    • SHA256

      3c20c3f9bbb8a0e6fd2e470100148e2158300d5bb210da04016c0b5aa6bb742b

    • SHA512

      af4ac0f7cdf5766af39df63d73086110b8c8c6f5a1810f20214aefaf8a4f20678f9ceec2a0708c6f09957d53cc54d427d7c191339e5f8b213ad7606ca65fb218

    • SSDEEP

      3072:rXY1QWwFj7dudrAYDQM1dzjDduCJPIurTYVLnem1qprOIQ6+:8QWG4rZQ2dzjgCpFrTvjVt+

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks