General

  • Target

    1a680fe49a0f6e9484bcd8bd9ed6ee93_JaffaCakes118

  • Size

    88KB

  • Sample

    240628-rdl7patbra

  • MD5

    1a680fe49a0f6e9484bcd8bd9ed6ee93

  • SHA1

    be80e8eb995e28b3bf26a3c6835d3d05d8ba1bf1

  • SHA256

    097da0f6ba79e4a715d8610543f352da68a250f124e25a70725d9efed3b15d8f

  • SHA512

    8ec7fc3fbd8250b437887823b630f54a296d5674270dadcc2d82c913865002266273150182e5da041ad7d4c51779c8c9ea1c2b3ea28e82803487b1321ab07ea3

  • SSDEEP

    1536:dMq8Qgj984qyx/mY73WQX0XrVor1Pmn7rTYRHTCHWivHZ/Zm:m9uyx/mqGQerVoJPm7YdWDZRm

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      1a680fe49a0f6e9484bcd8bd9ed6ee93_JaffaCakes118

    • Size

      88KB

    • MD5

      1a680fe49a0f6e9484bcd8bd9ed6ee93

    • SHA1

      be80e8eb995e28b3bf26a3c6835d3d05d8ba1bf1

    • SHA256

      097da0f6ba79e4a715d8610543f352da68a250f124e25a70725d9efed3b15d8f

    • SHA512

      8ec7fc3fbd8250b437887823b630f54a296d5674270dadcc2d82c913865002266273150182e5da041ad7d4c51779c8c9ea1c2b3ea28e82803487b1321ab07ea3

    • SSDEEP

      1536:dMq8Qgj984qyx/mY73WQX0XrVor1Pmn7rTYRHTCHWivHZ/Zm:m9uyx/mqGQerVoJPm7YdWDZRm

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks