General

  • Target

    f7b9c2079803e33ddbc1a82f1eabcb3c_JaffaCakes118

  • Size

    157KB

  • Sample

    240418-llevpaae5v

  • MD5

    f7b9c2079803e33ddbc1a82f1eabcb3c

  • SHA1

    25f67847d78f1bb810a8a03b60a301de1b62117c

  • SHA256

    d88509c5cdf6f56524da855fe46df4873c46f8e5a445c2fd9f682ae571f43716

  • SHA512

    ecbb6383db74bc4dd69c8c9f6b785e37623fe81ca56286a2ac9e3f2d6a00eac0e8be5e2d1cab706886c2b8b79c663c20fa660bb7db48f859fd6f6726639e82ce

  • SSDEEP

    3072:cIT9WNX5zJZ6TXcTA9F0Dhfpln3i5w8HgNrzw2:cITMKYTA9F6hfpty2w2

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      f7b9c2079803e33ddbc1a82f1eabcb3c_JaffaCakes118

    • Size

      157KB

    • MD5

      f7b9c2079803e33ddbc1a82f1eabcb3c

    • SHA1

      25f67847d78f1bb810a8a03b60a301de1b62117c

    • SHA256

      d88509c5cdf6f56524da855fe46df4873c46f8e5a445c2fd9f682ae571f43716

    • SHA512

      ecbb6383db74bc4dd69c8c9f6b785e37623fe81ca56286a2ac9e3f2d6a00eac0e8be5e2d1cab706886c2b8b79c663c20fa660bb7db48f859fd6f6726639e82ce

    • SSDEEP

      3072:cIT9WNX5zJZ6TXcTA9F0Dhfpln3i5w8HgNrzw2:cITMKYTA9F6hfpty2w2

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks