General

  • Target

    29e3b842958bf1d71743821c118ce2dd_JaffaCakes118

  • Size

    47KB

  • Sample

    240707-lf55pa1dlf

  • MD5

    29e3b842958bf1d71743821c118ce2dd

  • SHA1

    848c29028e3d85e2a048ea35a2af8056a3f6afd6

  • SHA256

    e010e0af0db9e357b6246a5984fef02f4c9303629cf3a5fedcab32bf02cfdb7a

  • SHA512

    e47c291174f06119b3f6e950bfa45e4c5cacbfcffd6ea13051ce4a9f1ca28f711d9ae6979dbc1f7bce90cdc0dcca33853558f75e000d79f9766505bcd4c551aa

  • SSDEEP

    768:kEJ7xLMdyOxVhtJwUTN/XY9MGtyFk3QtVHv6tM22QR:kEYdBRG4Q93y23UVHCJT

Malware Config

Targets

    • Target

      29e3b842958bf1d71743821c118ce2dd_JaffaCakes118

    • Size

      47KB

    • MD5

      29e3b842958bf1d71743821c118ce2dd

    • SHA1

      848c29028e3d85e2a048ea35a2af8056a3f6afd6

    • SHA256

      e010e0af0db9e357b6246a5984fef02f4c9303629cf3a5fedcab32bf02cfdb7a

    • SHA512

      e47c291174f06119b3f6e950bfa45e4c5cacbfcffd6ea13051ce4a9f1ca28f711d9ae6979dbc1f7bce90cdc0dcca33853558f75e000d79f9766505bcd4c551aa

    • SSDEEP

      768:kEJ7xLMdyOxVhtJwUTN/XY9MGtyFk3QtVHv6tM22QR:kEYdBRG4Q93y23UVHCJT

    • Detect XtremeRAT payload

    • XtremeRAT

      The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Active Setup

1
T1547.014

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks