General

  • Target

    260cb3e7a96cae0871865d25c50d7503_JaffaCakes118

  • Size

    216KB

  • Sample

    240704-yj1etsyakc

  • MD5

    260cb3e7a96cae0871865d25c50d7503

  • SHA1

    d8c51b3e89b3097b808fedb55e339debd4891af6

  • SHA256

    9353119292e5132c8dc532f9de296446ca3a4a140da6f07bd9783fb93a07a5ad

  • SHA512

    aba8127b8069801f731abaf3743e0c4d4fcab5a1a937a202d98b3af142139487733ae0320fd08ac63dd1292308b2b1a2349f430622bed01b1cd504b34a4cb47b

  • SSDEEP

    6144:tJglPrsbldrGXVnCqcttEGkjK2JXXHg3z82OFqHv3V:tGhGlgRCq+tLkjvHHLCt

Malware Config

Targets

    • Target

      260cb3e7a96cae0871865d25c50d7503_JaffaCakes118

    • Size

      216KB

    • MD5

      260cb3e7a96cae0871865d25c50d7503

    • SHA1

      d8c51b3e89b3097b808fedb55e339debd4891af6

    • SHA256

      9353119292e5132c8dc532f9de296446ca3a4a140da6f07bd9783fb93a07a5ad

    • SHA512

      aba8127b8069801f731abaf3743e0c4d4fcab5a1a937a202d98b3af142139487733ae0320fd08ac63dd1292308b2b1a2349f430622bed01b1cd504b34a4cb47b

    • SSDEEP

      6144:tJglPrsbldrGXVnCqcttEGkjK2JXXHg3z82OFqHv3V:tGhGlgRCq+tLkjvHHLCt

    • Detect XtremeRAT payload

    • XtremeRAT

      The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks