General

  • Target

    19032b4bb8b52eaa7957afa5a75d6e7d_JaffaCakes118

  • Size

    172KB

  • Sample

    240628-gjckbsthqa

  • MD5

    19032b4bb8b52eaa7957afa5a75d6e7d

  • SHA1

    36887afafbdddcbb4166286806c858cae9f32f69

  • SHA256

    937a06010a344cd0f304cafd344d1bf33aeb625980b815826c22ea7a4edb4fc8

  • SHA512

    272fef9ab36a5f3515d24d9aa8079ecfeccb3cab4408311e9a3ac43806e5fdc72683a73d3f3e91e537c04bde0b11b37667eba197d114ba55f6127c6ade48faf0

  • SSDEEP

    3072:l9USge4zN2C+yQI4lknPNKrxMzJ1SZSAHXBABqXSCORpEt6pAWFBCyo:lCte4zNiyQanPoE2hBAASCUWgpA5N

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      19032b4bb8b52eaa7957afa5a75d6e7d_JaffaCakes118

    • Size

      172KB

    • MD5

      19032b4bb8b52eaa7957afa5a75d6e7d

    • SHA1

      36887afafbdddcbb4166286806c858cae9f32f69

    • SHA256

      937a06010a344cd0f304cafd344d1bf33aeb625980b815826c22ea7a4edb4fc8

    • SHA512

      272fef9ab36a5f3515d24d9aa8079ecfeccb3cab4408311e9a3ac43806e5fdc72683a73d3f3e91e537c04bde0b11b37667eba197d114ba55f6127c6ade48faf0

    • SSDEEP

      3072:l9USge4zN2C+yQI4lknPNKrxMzJ1SZSAHXBABqXSCORpEt6pAWFBCyo:lCte4zNiyQanPoE2hBAASCUWgpA5N

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks