General

  • Target

    1874c9726275e7c0267a06321c3df630_JaffaCakes118

  • Size

    181KB

  • Sample

    240628-cxyx9sygnj

  • MD5

    1874c9726275e7c0267a06321c3df630

  • SHA1

    eb5115d6190d863726ff14443c2af5d2510be30f

  • SHA256

    1acd18c1ef588ec974897a15acb1f6ba0fd4065caaed18ba258d467bef213cde

  • SHA512

    74a4f500b8850c9a9fddd66fce68ea604552043f3bb680621c422810d342e48e3a4396b3bd35fe0d67411777da8719c7dcb55470b4ca80f33186914b569ddfb0

  • SSDEEP

    3072:dUY+Ovbqs52owfxKDRmfixvdt1UPooskOX7tb/fXtJQZy:tviHpunTouLRvQY

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      1874c9726275e7c0267a06321c3df630_JaffaCakes118

    • Size

      181KB

    • MD5

      1874c9726275e7c0267a06321c3df630

    • SHA1

      eb5115d6190d863726ff14443c2af5d2510be30f

    • SHA256

      1acd18c1ef588ec974897a15acb1f6ba0fd4065caaed18ba258d467bef213cde

    • SHA512

      74a4f500b8850c9a9fddd66fce68ea604552043f3bb680621c422810d342e48e3a4396b3bd35fe0d67411777da8719c7dcb55470b4ca80f33186914b569ddfb0

    • SSDEEP

      3072:dUY+Ovbqs52owfxKDRmfixvdt1UPooskOX7tb/fXtJQZy:tviHpunTouLRvQY

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks