General

  • Target

    1fca046507f600012747e06aa56f6107_JaffaCakes118

  • Size

    70KB

  • Sample

    240702-sn8n4sycjd

  • MD5

    1fca046507f600012747e06aa56f6107

  • SHA1

    fa2f8c5aba192bb872dc7a46676fc71e47fe9b8c

  • SHA256

    e1d5093241a6a7fb2e7492e31f4935fd7b62246660a4ae634940c5ea5f71d049

  • SHA512

    d4c57dca82bbdb1d78cb5aefcb00c8a624426d6dc5d3c62d9c20053168ec86635a1b237da4ebdf9d3df1c89f5bc8b180faa8600aca8eaf8a2fbf093fe0bbdcc6

  • SSDEEP

    1536:tq+wO8I7VY1dZzwD2CDjyH7iG1Q9Ubay75gSK:to+7VY5q28OH7i3Uf+t

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      1fca046507f600012747e06aa56f6107_JaffaCakes118

    • Size

      70KB

    • MD5

      1fca046507f600012747e06aa56f6107

    • SHA1

      fa2f8c5aba192bb872dc7a46676fc71e47fe9b8c

    • SHA256

      e1d5093241a6a7fb2e7492e31f4935fd7b62246660a4ae634940c5ea5f71d049

    • SHA512

      d4c57dca82bbdb1d78cb5aefcb00c8a624426d6dc5d3c62d9c20053168ec86635a1b237da4ebdf9d3df1c89f5bc8b180faa8600aca8eaf8a2fbf093fe0bbdcc6

    • SSDEEP

      1536:tq+wO8I7VY1dZzwD2CDjyH7iG1Q9Ubay75gSK:to+7VY5q28OH7i3Uf+t

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks