General

  • Target

    1f65a94917bb74915f3fd09cb577ad5d_JaffaCakes118

  • Size

    71KB

  • Sample

    240702-p8mqlaxdrj

  • MD5

    1f65a94917bb74915f3fd09cb577ad5d

  • SHA1

    e09e183f135344f4b92fc7687c766b1b3602462f

  • SHA256

    30fe4cf436a0a18f2e74a645b276b261c90329693858e5ccd586f3d8d5361a7f

  • SHA512

    343af5485cc9a4177301bc594d2f45ea26cc50121b234303c7e009d100e1d13273ad45d8fbb7fe83a8ae9d956f5c063119521e2b21b472e568fb9d847a666f78

  • SSDEEP

    1536:fo6AFLFfFJLHQNF0DYHVZBv3yWEjOxYO9j3K8gnu2B:2FZLHQNF0DQvPrEaCON/gzB

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      1f65a94917bb74915f3fd09cb577ad5d_JaffaCakes118

    • Size

      71KB

    • MD5

      1f65a94917bb74915f3fd09cb577ad5d

    • SHA1

      e09e183f135344f4b92fc7687c766b1b3602462f

    • SHA256

      30fe4cf436a0a18f2e74a645b276b261c90329693858e5ccd586f3d8d5361a7f

    • SHA512

      343af5485cc9a4177301bc594d2f45ea26cc50121b234303c7e009d100e1d13273ad45d8fbb7fe83a8ae9d956f5c063119521e2b21b472e568fb9d847a666f78

    • SSDEEP

      1536:fo6AFLFfFJLHQNF0DYHVZBv3yWEjOxYO9j3K8gnu2B:2FZLHQNF0DQvPrEaCON/gzB

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks