General

  • Target

    fe43a52d32f22fb4cbf059e1240e8ce3_JaffaCakes118

  • Size

    446KB

  • Sample

    240421-dd9q4ahd9z

  • MD5

    fe43a52d32f22fb4cbf059e1240e8ce3

  • SHA1

    475b82368637aa8ed997d3b00262289f51870215

  • SHA256

    8596187a2872d86d678bb86a668bcf994df26696381dbe7957181f6c846bb911

  • SHA512

    0246a53dca0c67d07cfcf7c344e0d8869d19d0f58e66dfa10d2bbb3e85972a417fde1c2b2fdb2b584b1fe1abd70822b4d8b99074c1b91570195b76612c9eb762

  • SSDEEP

    12288:qs39kpAnhQcBIQL74BZenZshe+RrdUlWhEaeKMSLfRmv9:35hQcBgDrVrdbhEaRMFv9

Malware Config

Extracted

Family

xtremerat

C2

eminn115.zapto.org

Targets

    • Target

      fe43a52d32f22fb4cbf059e1240e8ce3_JaffaCakes118

    • Size

      446KB

    • MD5

      fe43a52d32f22fb4cbf059e1240e8ce3

    • SHA1

      475b82368637aa8ed997d3b00262289f51870215

    • SHA256

      8596187a2872d86d678bb86a668bcf994df26696381dbe7957181f6c846bb911

    • SHA512

      0246a53dca0c67d07cfcf7c344e0d8869d19d0f58e66dfa10d2bbb3e85972a417fde1c2b2fdb2b584b1fe1abd70822b4d8b99074c1b91570195b76612c9eb762

    • SSDEEP

      12288:qs39kpAnhQcBIQL74BZenZshe+RrdUlWhEaeKMSLfRmv9:35hQcBgDrVrdbhEaRMFv9

    • Detect XtremeRAT payload

    • XtremeRAT

      The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks