General

  • Target

    fead1d130afd2c3d7b89b87829248fee_JaffaCakes118

  • Size

    248KB

  • Sample

    240421-hf41vadg8t

  • MD5

    fead1d130afd2c3d7b89b87829248fee

  • SHA1

    feb6a037b69f78168f9838edff720e9497a3dbe9

  • SHA256

    9202a1a5a054b4d5dfba99700a759b503d378f011085b5682f407b944a473743

  • SHA512

    da5bb302fa2ad6227e1419a715c3472f34b41ff72e01020fb9a09cfb1b3d3e312ec6da9ef795ef228fbc78923077b8d6ea9c409893ec304f87fa162357866cb6

  • SSDEEP

    6144:wNh6b+z4AKoesoeOxNbjBIcf6Kqd4h2Nge/hrqL8+X8lB:I8KkAKoejew/BIEqE2Ge/lqBMlB

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      fead1d130afd2c3d7b89b87829248fee_JaffaCakes118

    • Size

      248KB

    • MD5

      fead1d130afd2c3d7b89b87829248fee

    • SHA1

      feb6a037b69f78168f9838edff720e9497a3dbe9

    • SHA256

      9202a1a5a054b4d5dfba99700a759b503d378f011085b5682f407b944a473743

    • SHA512

      da5bb302fa2ad6227e1419a715c3472f34b41ff72e01020fb9a09cfb1b3d3e312ec6da9ef795ef228fbc78923077b8d6ea9c409893ec304f87fa162357866cb6

    • SSDEEP

      6144:wNh6b+z4AKoesoeOxNbjBIcf6Kqd4h2Nge/hrqL8+X8lB:I8KkAKoejew/BIEqE2Ge/lqBMlB

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies firewall policy service

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks