General

  • Target

    17359a9bdf619152fc9363233fb23563_JaffaCakes118

  • Size

    208KB

  • Sample

    240627-xy5sesycjm

  • MD5

    17359a9bdf619152fc9363233fb23563

  • SHA1

    7f5487af38ced5b209f7f8e721d4ce12cdf627f6

  • SHA256

    80912b90fc35e061057a008655886afdd0aabbdc0b3ff38f210a3015277de0a8

  • SHA512

    765af48e4114c4d726896b011e9cf338517db02234b17c3dbe2934503ea15ea3862a0496ca82167fd7a73e0b7a7d21a76ea116fadce081c656e9d5513590fd59

  • SSDEEP

    3072:XKe+ldbtM+K0knIvjk7Gd3rnTFPKieOmR2LGbRV:XKe+lQ+K0QIbnTF3eILi

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      17359a9bdf619152fc9363233fb23563_JaffaCakes118

    • Size

      208KB

    • MD5

      17359a9bdf619152fc9363233fb23563

    • SHA1

      7f5487af38ced5b209f7f8e721d4ce12cdf627f6

    • SHA256

      80912b90fc35e061057a008655886afdd0aabbdc0b3ff38f210a3015277de0a8

    • SHA512

      765af48e4114c4d726896b011e9cf338517db02234b17c3dbe2934503ea15ea3862a0496ca82167fd7a73e0b7a7d21a76ea116fadce081c656e9d5513590fd59

    • SSDEEP

      3072:XKe+ldbtM+K0knIvjk7Gd3rnTFPKieOmR2LGbRV:XKe+lQ+K0QIbnTF3eILi

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks