General

  • Target

    fae8ddf1ed62f7353e269b4efbdfbfa1_JaffaCakes118

  • Size

    20KB

  • Sample

    240419-w5g49sch4x

  • MD5

    fae8ddf1ed62f7353e269b4efbdfbfa1

  • SHA1

    408c03dcf56d518af42fd8df4b8b136fee7f8fbf

  • SHA256

    03aa63dd419ef05d1c6425ed99255305e9d0cb589f138e312ae9c875bde80a9b

  • SHA512

    e4b60c828248a6496279afbeb9ae27a2bc5edf883a204b29d3c9d9bf1ec22273a2d8b3a112349e10c975eed6d60af1de029f2da579d0b6fc52144cf987a6db0a

  • SSDEEP

    384:6IdmF+Ti213fEF9QZd/cBr5lholKKNW9j8MKy6Kli+9+b9eeyZY+bFvVvT98qLR:6IsF81fG9QveThAxN+l3wb0dZnFvz

Malware Config

Targets

    • Target

      fae8ddf1ed62f7353e269b4efbdfbfa1_JaffaCakes118

    • Size

      20KB

    • MD5

      fae8ddf1ed62f7353e269b4efbdfbfa1

    • SHA1

      408c03dcf56d518af42fd8df4b8b136fee7f8fbf

    • SHA256

      03aa63dd419ef05d1c6425ed99255305e9d0cb589f138e312ae9c875bde80a9b

    • SHA512

      e4b60c828248a6496279afbeb9ae27a2bc5edf883a204b29d3c9d9bf1ec22273a2d8b3a112349e10c975eed6d60af1de029f2da579d0b6fc52144cf987a6db0a

    • SSDEEP

      384:6IdmF+Ti213fEF9QZd/cBr5lholKKNW9j8MKy6Kli+9+b9eeyZY+bFvVvT98qLR:6IsF81fG9QveThAxN+l3wb0dZnFvz

    • Detect XtremeRAT payload

    • XtremeRAT

      The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks