General

  • Target

    ead49efd7212c6db7581dd0a0289da0d_JaffaCakes118

  • Size

    19KB

  • Sample

    240410-l8llrafa6v

  • MD5

    ead49efd7212c6db7581dd0a0289da0d

  • SHA1

    aebda29d201d12901d62e2986ae8df64402ef7db

  • SHA256

    84f122fef590559137031773773218340a7e39af5e23a0167feacca2226406b8

  • SHA512

    9cd1dc5b963ff8e8d69836da908cd12dbb2c1b9e9cd5cffcbd6cb8792f89d0f9dece74b79e84b63140f216b8cc59885113eb512e0fd9c233abdf1a638f08614d

  • SSDEEP

    384:3HKZfuH87GowDqGoMwevqxP6k6zIDwPVBSHGuwa3BDLx6Q7R:aZfuHUvwDKP6kMpaGux1Iy

Malware Config

Targets

    • Target

      ead49efd7212c6db7581dd0a0289da0d_JaffaCakes118

    • Size

      19KB

    • MD5

      ead49efd7212c6db7581dd0a0289da0d

    • SHA1

      aebda29d201d12901d62e2986ae8df64402ef7db

    • SHA256

      84f122fef590559137031773773218340a7e39af5e23a0167feacca2226406b8

    • SHA512

      9cd1dc5b963ff8e8d69836da908cd12dbb2c1b9e9cd5cffcbd6cb8792f89d0f9dece74b79e84b63140f216b8cc59885113eb512e0fd9c233abdf1a638f08614d

    • SSDEEP

      384:3HKZfuH87GowDqGoMwevqxP6k6zIDwPVBSHGuwa3BDLx6Q7R:aZfuHUvwDKP6kMpaGux1Iy

    • Detect XtremeRAT payload

    • XtremeRAT

      The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks