General

  • Target

    fb05a4d2e7dc34bea6364cc1610b262d_JaffaCakes118

  • Size

    159KB

  • Sample

    240419-ya661sde59

  • MD5

    fb05a4d2e7dc34bea6364cc1610b262d

  • SHA1

    31920c2b20800f47bc4876c05582fd324f3486c6

  • SHA256

    e30b1247621976806bd8aaa6240371b72beb790635bcd48e4f8928dc3abf8e88

  • SHA512

    c1a9d9e550a310aff4d92bfc461915457663f70262b315e2b99183eb82b2c93edadf7b036e548513d10e77931de1a4799ea56ac617f1117d0026aef980482e6c

  • SSDEEP

    3072:pKL0CU+1hmeBHUl4T80QAFlvgyLc9Km95s+JgpjXJF5M7:pKLW+1AeBt28YSc9OZk

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      fb05a4d2e7dc34bea6364cc1610b262d_JaffaCakes118

    • Size

      159KB

    • MD5

      fb05a4d2e7dc34bea6364cc1610b262d

    • SHA1

      31920c2b20800f47bc4876c05582fd324f3486c6

    • SHA256

      e30b1247621976806bd8aaa6240371b72beb790635bcd48e4f8928dc3abf8e88

    • SHA512

      c1a9d9e550a310aff4d92bfc461915457663f70262b315e2b99183eb82b2c93edadf7b036e548513d10e77931de1a4799ea56ac617f1117d0026aef980482e6c

    • SSDEEP

      3072:pKL0CU+1hmeBHUl4T80QAFlvgyLc9Km95s+JgpjXJF5M7:pKLW+1AeBt28YSc9OZk

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks