General

  • Target

    17e62edbffb65db4d9c785246945834f_JaffaCakes118

  • Size

    172KB

  • Sample

    240627-28xxsaxejg

  • MD5

    17e62edbffb65db4d9c785246945834f

  • SHA1

    c4eef4c795bcd7bb1a0ab8565b76ec7408f4b67b

  • SHA256

    7ce730884f014ab3484fde27480d354ea77f3f30d85073b166008ce97b9b6408

  • SHA512

    0505a4f71b61128c0046b3fc105078360d3ef7b5a96683dec9e242ef9ec58c7cbe3b4e3bfc5e61fc01655fd326362d60b81e217c29e6047d5fd9912ef8c7a8a5

  • SSDEEP

    3072:VTc6jureGxlT93NUmmRPYfH9lUjcIimY9hGllsRSmEpZNpC:K6Me0JKi/Ccf1rlMmuk

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      17e62edbffb65db4d9c785246945834f_JaffaCakes118

    • Size

      172KB

    • MD5

      17e62edbffb65db4d9c785246945834f

    • SHA1

      c4eef4c795bcd7bb1a0ab8565b76ec7408f4b67b

    • SHA256

      7ce730884f014ab3484fde27480d354ea77f3f30d85073b166008ce97b9b6408

    • SHA512

      0505a4f71b61128c0046b3fc105078360d3ef7b5a96683dec9e242ef9ec58c7cbe3b4e3bfc5e61fc01655fd326362d60b81e217c29e6047d5fd9912ef8c7a8a5

    • SSDEEP

      3072:VTc6jureGxlT93NUmmRPYfH9lUjcIimY9hGllsRSmEpZNpC:K6Me0JKi/Ccf1rlMmuk

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks