General

  • Target

    1ac950084c8c42c4ca757fc9f3274107_JaffaCakes118

  • Size

    194KB

  • Sample

    240701-ljx89atfpb

  • MD5

    1ac950084c8c42c4ca757fc9f3274107

  • SHA1

    5fc5907f135c54a492a5fdef07fdfc20e502a9a6

  • SHA256

    50be07a32fd42856f8088f8eca49b961ec61938d8478f580f75e10cdd383d1ef

  • SHA512

    734b3dc10aefc43853afde8956ee1cc9e8147eee9c8b94f87208e53f6d71b115b07b58f4c3f6de7301fd7f213c41c422d3ade3ff5d55e42e7c9cc3cfe796ec0d

  • SSDEEP

    3072:YDHPzJP1Ut5yM88Q5rgQJz2AYhYJ3mRjZ/oNozkV:+P1VM88LKYOmRj9tzkV

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      1ac950084c8c42c4ca757fc9f3274107_JaffaCakes118

    • Size

      194KB

    • MD5

      1ac950084c8c42c4ca757fc9f3274107

    • SHA1

      5fc5907f135c54a492a5fdef07fdfc20e502a9a6

    • SHA256

      50be07a32fd42856f8088f8eca49b961ec61938d8478f580f75e10cdd383d1ef

    • SHA512

      734b3dc10aefc43853afde8956ee1cc9e8147eee9c8b94f87208e53f6d71b115b07b58f4c3f6de7301fd7f213c41c422d3ade3ff5d55e42e7c9cc3cfe796ec0d

    • SSDEEP

      3072:YDHPzJP1Ut5yM88Q5rgQJz2AYhYJ3mRjZ/oNozkV:+P1VM88LKYOmRj9tzkV

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks