General

  • Target

    1d218745ba0c0579cc207b6278de63f9_JaffaCakes118

  • Size

    92KB

  • Sample

    240702-azjv1stbnm

  • MD5

    1d218745ba0c0579cc207b6278de63f9

  • SHA1

    31798d84bff8ba12a57b02b4bf3d5bc8f56fdbcf

  • SHA256

    483669f5370c98e22d7eff0acd42ced3c6a6814df65fdbf1311da97d8b02ad5a

  • SHA512

    a750602f64201fdff40fdb88f8da3a06fa3871b6d13386a570569226894fde5886f91f749b8ac275a1ec3eea84ffb10260398f05c0a503f5770540773079d18f

  • SSDEEP

    1536:+SquE20GQ+rj8pXd/jEMqesugmuDhgTHI3MZdf2LPcyVZIW9axaTZ:R5jiXd7dq3ugmmJ3MZd+pZIkZ

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      1d218745ba0c0579cc207b6278de63f9_JaffaCakes118

    • Size

      92KB

    • MD5

      1d218745ba0c0579cc207b6278de63f9

    • SHA1

      31798d84bff8ba12a57b02b4bf3d5bc8f56fdbcf

    • SHA256

      483669f5370c98e22d7eff0acd42ced3c6a6814df65fdbf1311da97d8b02ad5a

    • SHA512

      a750602f64201fdff40fdb88f8da3a06fa3871b6d13386a570569226894fde5886f91f749b8ac275a1ec3eea84ffb10260398f05c0a503f5770540773079d18f

    • SSDEEP

      1536:+SquE20GQ+rj8pXd/jEMqesugmuDhgTHI3MZdf2LPcyVZIW9axaTZ:R5jiXd7dq3ugmmJ3MZd+pZIkZ

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks