General

  • Target

    f0e35d7526ac18475f1cfcdd6c772a8c_JaffaCakes118

  • Size

    211KB

  • Sample

    240415-mztfnsfa3t

  • MD5

    f0e35d7526ac18475f1cfcdd6c772a8c

  • SHA1

    525a6d099216ae252d803f0e47806a55621e6d9e

  • SHA256

    b9021561415bff1468c140ce32431baf1ee6f94aeacf450634f2b76232055438

  • SHA512

    923ccad09ede28890165792c9229076ba55683efb989da85dea14048abed45abd8ca40af77d4a086f5701daabbcc6da415e0c737bb98029dfcf411b2a0c3ab0a

  • SSDEEP

    6144:dqZ7oEYoRAQaUbRZH+CHRSwI7PTn422b4HuwIAXbPZcry+wNKevSK0b4EeU:da7TFUUbRMCf

Malware Config

Extracted

Family

xtremerat

C2

abcdgl.mooo.com

88.net

ƁᏘ캸glhacker.zapto.org

glhacwthackupdate.no-ip.biz

ƁᏘ캸winrarsfx.linkpc.net

winraabcdgl.mooo.com

.net

Targets

    • Target

      f0e35d7526ac18475f1cfcdd6c772a8c_JaffaCakes118

    • Size

      211KB

    • MD5

      f0e35d7526ac18475f1cfcdd6c772a8c

    • SHA1

      525a6d099216ae252d803f0e47806a55621e6d9e

    • SHA256

      b9021561415bff1468c140ce32431baf1ee6f94aeacf450634f2b76232055438

    • SHA512

      923ccad09ede28890165792c9229076ba55683efb989da85dea14048abed45abd8ca40af77d4a086f5701daabbcc6da415e0c737bb98029dfcf411b2a0c3ab0a

    • SSDEEP

      6144:dqZ7oEYoRAQaUbRZH+CHRSwI7PTn422b4HuwIAXbPZcry+wNKevSK0b4EeU:da7TFUUbRMCf

    • Detect XtremeRAT payload

    • Modifies WinLogon for persistence

    • XtremeRAT

      The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

    • Adds policy Run key to start application

    • Modifies Installed Components in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Winlogon Helper DLL

1
T1547.004

Privilege Escalation

Boot or Logon Autostart Execution

4
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Winlogon Helper DLL

1
T1547.004

Defense Evasion

Modify Registry

4
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks