General

  • Target

    1abc024a550255457bb292b887ae31ae_JaffaCakes118

  • Size

    167KB

  • Sample

    240701-k8xhkstbje

  • MD5

    1abc024a550255457bb292b887ae31ae

  • SHA1

    656a0e9e26b891ca879117cc26b80353ae555a10

  • SHA256

    f4589c2261a234402da91b07356283abfdac7d9c751d8bbd629528f2f9f2278a

  • SHA512

    236cccb4f18aa39e15e537380e2d7547358c7963ea553a16c0248fef0a28636e7082caf95c2cc44b588ef3058910b7a8b5c564f04ee9276459e21427e618b943

  • SSDEEP

    3072:HbarHa7650JGtP5rahBouIMceuutFbG3p92smfbSsi8VJwo:Hur6FJGx5ryBo9MttIeDO8VJ

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      1abc024a550255457bb292b887ae31ae_JaffaCakes118

    • Size

      167KB

    • MD5

      1abc024a550255457bb292b887ae31ae

    • SHA1

      656a0e9e26b891ca879117cc26b80353ae555a10

    • SHA256

      f4589c2261a234402da91b07356283abfdac7d9c751d8bbd629528f2f9f2278a

    • SHA512

      236cccb4f18aa39e15e537380e2d7547358c7963ea553a16c0248fef0a28636e7082caf95c2cc44b588ef3058910b7a8b5c564f04ee9276459e21427e618b943

    • SSDEEP

      3072:HbarHa7650JGtP5rahBouIMceuutFbG3p92smfbSsi8VJwo:Hur6FJGx5ryBo9MttIeDO8VJ

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks