General

  • Target

    e89200d7feab7de79a4be3045e3033a0_JaffaCakes118

  • Size

    85KB

  • Sample

    240408-2ehk1adf76

  • MD5

    e89200d7feab7de79a4be3045e3033a0

  • SHA1

    15116bda4d6dce12ce15371c61806d65c9d0ecde

  • SHA256

    aebcee73ed752e334da81ddbbfa30cf0e42dab6b9b25271244d03247239f8149

  • SHA512

    eb2c5bf0a649d019563a3048e988397b550a5ed96383a14a49de6592d082aa28fbaa8bb2b96e8f4805f5aa58a0501f9cdca429d84ebbaa8f0121c87ed36eaca0

  • SSDEEP

    1536:Wd22wdjPAtpRQSQcs7QXFEmZQQGfjswHgEv0xlBkhB+Z+EuE:WU2wdklHFX6m6rLfAEv0xlBkf+YEb

Malware Config

Targets

    • Target

      e89200d7feab7de79a4be3045e3033a0_JaffaCakes118

    • Size

      85KB

    • MD5

      e89200d7feab7de79a4be3045e3033a0

    • SHA1

      15116bda4d6dce12ce15371c61806d65c9d0ecde

    • SHA256

      aebcee73ed752e334da81ddbbfa30cf0e42dab6b9b25271244d03247239f8149

    • SHA512

      eb2c5bf0a649d019563a3048e988397b550a5ed96383a14a49de6592d082aa28fbaa8bb2b96e8f4805f5aa58a0501f9cdca429d84ebbaa8f0121c87ed36eaca0

    • SSDEEP

      1536:Wd22wdjPAtpRQSQcs7QXFEmZQQGfjswHgEv0xlBkhB+Z+EuE:WU2wdklHFX6m6rLfAEv0xlBkf+YEb

    • Detect XtremeRAT payload

    • XtremeRAT

      The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

    • Modifies Installed Components in the registry

    • Deletes itself

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks