General

  • Target

    043f13448fd09a6280b0583c5a9df36c_JaffaCakes118

  • Size

    45KB

  • Sample

    240428-dn1wyaeg65

  • MD5

    043f13448fd09a6280b0583c5a9df36c

  • SHA1

    8edce3d25bd93882673410bb57f0fefb782d1021

  • SHA256

    ef982d3d8cf7b1ab0c10a6ded5b5eefe3935abfdc5118761f1412b01bace7aad

  • SHA512

    5d79edaf71702cefaed1f7718d79ea58e3c35c8abb1322c5ee08b761ef92da7077f9271372248a19b18945c479a22b6bc20ad7d69514a7936338325450178dd0

  • SSDEEP

    768:PBr+tjFY90iY6W1jwmDzKgEFQXaklMIAn0tYCpPZzoKQ:ZyRh31jxPEFQXak+05poKQ

Malware Config

Targets

    • Target

      043f13448fd09a6280b0583c5a9df36c_JaffaCakes118

    • Size

      45KB

    • MD5

      043f13448fd09a6280b0583c5a9df36c

    • SHA1

      8edce3d25bd93882673410bb57f0fefb782d1021

    • SHA256

      ef982d3d8cf7b1ab0c10a6ded5b5eefe3935abfdc5118761f1412b01bace7aad

    • SHA512

      5d79edaf71702cefaed1f7718d79ea58e3c35c8abb1322c5ee08b761ef92da7077f9271372248a19b18945c479a22b6bc20ad7d69514a7936338325450178dd0

    • SSDEEP

      768:PBr+tjFY90iY6W1jwmDzKgEFQXaklMIAn0tYCpPZzoKQ:ZyRh31jxPEFQXak+05poKQ

    • Detect XtremeRAT payload

    • XtremeRAT

      The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

    • Modifies Installed Components in the registry

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks