General

  • Target

    1d17f3dccaa13f630efa8dbf0931f91a_JaffaCakes118

  • Size

    92KB

  • Sample

    240702-aqxerayhke

  • MD5

    1d17f3dccaa13f630efa8dbf0931f91a

  • SHA1

    34db6abceea93a89e0cdf09963ffead393948776

  • SHA256

    51475ed3595ddde54040584a3ce2c2d48716a24d41c5b52313e7e50570869721

  • SHA512

    8a8492d19ff74ed0365eaf23ce80906d50106ea379ec009c995e1a01c900ddd5b841da323aecca4233b38908aa294a8609f05a8972de50306484c723d943f81f

  • SSDEEP

    1536:qSquE20GQT5nOMGxDuAcOvMW12mAsIvPJMobLnfCOOpeMHO7r/d0hertr:tknOluF8hzI39jWpNH2rOertr

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      1d17f3dccaa13f630efa8dbf0931f91a_JaffaCakes118

    • Size

      92KB

    • MD5

      1d17f3dccaa13f630efa8dbf0931f91a

    • SHA1

      34db6abceea93a89e0cdf09963ffead393948776

    • SHA256

      51475ed3595ddde54040584a3ce2c2d48716a24d41c5b52313e7e50570869721

    • SHA512

      8a8492d19ff74ed0365eaf23ce80906d50106ea379ec009c995e1a01c900ddd5b841da323aecca4233b38908aa294a8609f05a8972de50306484c723d943f81f

    • SSDEEP

      1536:qSquE20GQT5nOMGxDuAcOvMW12mAsIvPJMobLnfCOOpeMHO7r/d0hertr:tknOluF8hzI39jWpNH2rOertr

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks