General

  • Target

    fe9caffa1d2374aabb3a26ff8897d387_JaffaCakes118

  • Size

    177KB

  • Sample

    240421-gs7rtsda43

  • MD5

    fe9caffa1d2374aabb3a26ff8897d387

  • SHA1

    1e206db58659d005e3a5bc666f2c5409fc671efe

  • SHA256

    e39af0ec5806f9667476d8d519cb1c8decc1a307fada663a67a5cd973180b4ed

  • SHA512

    8c02427428786a26fedffeb0a32dbef1035a005e7ffabbf7ff9a4f29c6eb2f4267a0f64d65b2897dce8ee587b8e0f37edb9ffc3064d163ea57e631ded953b8a3

  • SSDEEP

    3072:1CqstM6xlOcA7w4xabrXL1yn8BG0a6Va2j6pZd2iYk9Hc3/nl6LAHkzI1U0gEA6F:ctMilOK4x27L1g2G0vVT6pZMzk96RAA

Malware Config

Extracted

Family

metasploit

Version

encoder/call4_dword_xor

Targets

    • Target

      fe9caffa1d2374aabb3a26ff8897d387_JaffaCakes118

    • Size

      177KB

    • MD5

      fe9caffa1d2374aabb3a26ff8897d387

    • SHA1

      1e206db58659d005e3a5bc666f2c5409fc671efe

    • SHA256

      e39af0ec5806f9667476d8d519cb1c8decc1a307fada663a67a5cd973180b4ed

    • SHA512

      8c02427428786a26fedffeb0a32dbef1035a005e7ffabbf7ff9a4f29c6eb2f4267a0f64d65b2897dce8ee587b8e0f37edb9ffc3064d163ea57e631ded953b8a3

    • SSDEEP

      3072:1CqstM6xlOcA7w4xabrXL1yn8BG0a6Va2j6pZd2iYk9Hc3/nl6LAHkzI1U0gEA6F:ctMilOK4x27L1g2G0vVT6pZMzk96RAA

    • MetaSploit

      Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks