General

  • Target

    1952369794a5901f4067416eac3f159d_JaffaCakes118

  • Size

    276KB

  • Sample

    240628-jj9wya1cqj

  • MD5

    1952369794a5901f4067416eac3f159d

  • SHA1

    110daac82f1d96f3ea5c8cc4068001b0e9854562

  • SHA256

    03c5d199763dc4c427503407b8f7a34fce7fd5b54d231ca6d27c89b1fce4cae1

  • SHA512

    2aeb7d842afaf0460feffacea47986d381ef5feae7c4e8761bca319b24f214e9c647238eda3ccb5bf5e216ae075061b6bd4d0245f594c7ed43bf166c58d99959

  • SSDEEP

    3072:2QyOsx76c3p65GX5uK/mGESwNaVc6ttClp7ZTVKZ4vEwK4o3vRee:DyO476+p6S5uK/mTSwNIltsvlhz6Jee

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      1952369794a5901f4067416eac3f159d_JaffaCakes118

    • Size

      276KB

    • MD5

      1952369794a5901f4067416eac3f159d

    • SHA1

      110daac82f1d96f3ea5c8cc4068001b0e9854562

    • SHA256

      03c5d199763dc4c427503407b8f7a34fce7fd5b54d231ca6d27c89b1fce4cae1

    • SHA512

      2aeb7d842afaf0460feffacea47986d381ef5feae7c4e8761bca319b24f214e9c647238eda3ccb5bf5e216ae075061b6bd4d0245f594c7ed43bf166c58d99959

    • SSDEEP

      3072:2QyOsx76c3p65GX5uK/mGESwNaVc6ttClp7ZTVKZ4vEwK4o3vRee:DyO476+p6S5uK/mTSwNIltsvlhz6Jee

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks