General

  • Target

    fb7b3668db7296ff35e0b20bbd210ea6_JaffaCakes118

  • Size

    33KB

  • Sample

    240420-ahhavsca7s

  • MD5

    fb7b3668db7296ff35e0b20bbd210ea6

  • SHA1

    25cf3c76a2bcd1907dee6da48facbdd28ccf2149

  • SHA256

    4e833a9595653d4c0a799e912f3d1310f24415f964a4e81302dcca75027aa0b8

  • SHA512

    d302c8d1bd9ab31f0df79be29e54eaf8eba153410773ece98127222484db479a599bb726a86836766372d7106d8a7db9a85fccbe1ac5869ebd6596139794fe6f

  • SSDEEP

    768:2MuijtHf5g7/IIG3bGcYDBSvFIWuePQtv66lRtz76O8Lh:jNW71rcYDAWeotvXlXiO

Malware Config

Extracted

Family

xtremerat

C2

pho3nix.no-ip.biz

Targets

    • Target

      fb7b3668db7296ff35e0b20bbd210ea6_JaffaCakes118

    • Size

      33KB

    • MD5

      fb7b3668db7296ff35e0b20bbd210ea6

    • SHA1

      25cf3c76a2bcd1907dee6da48facbdd28ccf2149

    • SHA256

      4e833a9595653d4c0a799e912f3d1310f24415f964a4e81302dcca75027aa0b8

    • SHA512

      d302c8d1bd9ab31f0df79be29e54eaf8eba153410773ece98127222484db479a599bb726a86836766372d7106d8a7db9a85fccbe1ac5869ebd6596139794fe6f

    • SSDEEP

      768:2MuijtHf5g7/IIG3bGcYDBSvFIWuePQtv66lRtz76O8Lh:jNW71rcYDAWeotvXlXiO

    • Detect XtremeRAT payload

    • XtremeRAT

      The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

    • Modifies Installed Components in the registry

    • Deletes itself

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks