General

  • Target

    fa58cabbd68d1e46518aee4da3c88474_JaffaCakes118

  • Size

    19KB

  • Sample

    240419-p8ltaseb2s

  • MD5

    fa58cabbd68d1e46518aee4da3c88474

  • SHA1

    d95d0b8d4df44fe546359558b350ded16548e7ee

  • SHA256

    0e445703baf044431ce9a8c9c4198c56b285ad2108ace100b2469e3acb1971d9

  • SHA512

    ff33fc2fe86728e759b47a3afe23ff15e35f31ef1b5fd55b2fe046afbbc1eab7c9937f542c142f4996001e799a1e2fcf4a10d2ad1f9918acde8ace0ee103d603

  • SSDEEP

    384:EHKZfuH87GowDqGoMwevqxP6k6zIDwPVBSwdoCZ/wNJj7R:ZZfuHUvwDKP6kMpfdqN3

Malware Config

Targets

    • Target

      fa58cabbd68d1e46518aee4da3c88474_JaffaCakes118

    • Size

      19KB

    • MD5

      fa58cabbd68d1e46518aee4da3c88474

    • SHA1

      d95d0b8d4df44fe546359558b350ded16548e7ee

    • SHA256

      0e445703baf044431ce9a8c9c4198c56b285ad2108ace100b2469e3acb1971d9

    • SHA512

      ff33fc2fe86728e759b47a3afe23ff15e35f31ef1b5fd55b2fe046afbbc1eab7c9937f542c142f4996001e799a1e2fcf4a10d2ad1f9918acde8ace0ee103d603

    • SSDEEP

      384:EHKZfuH87GowDqGoMwevqxP6k6zIDwPVBSwdoCZ/wNJj7R:ZZfuHUvwDKP6kMpfdqN3

    • Detect XtremeRAT payload

    • XtremeRAT

      The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks