General

  • Target

    1d00fc610526a7d996b5a264dacb8f38_JaffaCakes118

  • Size

    124KB

  • Sample

    240701-3xlk2sxglg

  • MD5

    1d00fc610526a7d996b5a264dacb8f38

  • SHA1

    805f34f9f2ba22acc0e46901fe6d51824df1edbc

  • SHA256

    6dce2e6b67bd6067b62a6de675ed8aae2cf12e1686200f4e5a98b88b11d8b041

  • SHA512

    5987ac35bb5ab1dfdad6d9e85dee2bd37997fc7b1ec8207a8a15f4ddd5f3bbfec77643fe04b0d34df3eb1ac0366777d79208ee1330912940c92d617775a9d555

  • SSDEEP

    3072:LZeHqJUyvkbE4M2OLh8fwFVRv7IuMBbgWwXNO:LZZ7MY4bgFvvYCf9

Malware Config

Extracted

Family

metasploit

Version

encoder/shikata_ga_nai

Extracted

Family

metasploit

Version

windows/reverse_tcp

C2

192.168.0.89:4444

Targets

    • Target

      1d00fc610526a7d996b5a264dacb8f38_JaffaCakes118

    • Size

      124KB

    • MD5

      1d00fc610526a7d996b5a264dacb8f38

    • SHA1

      805f34f9f2ba22acc0e46901fe6d51824df1edbc

    • SHA256

      6dce2e6b67bd6067b62a6de675ed8aae2cf12e1686200f4e5a98b88b11d8b041

    • SHA512

      5987ac35bb5ab1dfdad6d9e85dee2bd37997fc7b1ec8207a8a15f4ddd5f3bbfec77643fe04b0d34df3eb1ac0366777d79208ee1330912940c92d617775a9d555

    • SSDEEP

      3072:LZeHqJUyvkbE4M2OLh8fwFVRv7IuMBbgWwXNO:LZZ7MY4bgFvvYCf9

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell and hide display window.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks