General

  • Target

    fb371836525989320d570ccb8d4a94c0_JaffaCakes118

  • Size

    315KB

  • Sample

    240419-1f183aha2v

  • MD5

    fb371836525989320d570ccb8d4a94c0

  • SHA1

    162e47a7f9e6d1d0cf695c9f4be0536e4c904139

  • SHA256

    a0830538e1da0efcbbe43ecbba0ea7397afb587e8d8eb50863b65402726aa7f6

  • SHA512

    1a44d864033e9b81082cc745590df6e40c111cde7eecc3df7ddca8ee5f203eaaa674ac4c2d3ceb6cffbc3405d692bf4bf32f1b632926b2028405fa300286102a

  • SSDEEP

    6144:U1db49+rEg024fpLZazEjvE/rbay19tSt4bO2BaDmeBJe59utc2j18m7:UjkArEN249AyE/rbaMct4bO2/VfC18S

Malware Config

Extracted

Family

xtremerat

C2

hasn.no-ip.org

Targets

    • Target

      fb371836525989320d570ccb8d4a94c0_JaffaCakes118

    • Size

      315KB

    • MD5

      fb371836525989320d570ccb8d4a94c0

    • SHA1

      162e47a7f9e6d1d0cf695c9f4be0536e4c904139

    • SHA256

      a0830538e1da0efcbbe43ecbba0ea7397afb587e8d8eb50863b65402726aa7f6

    • SHA512

      1a44d864033e9b81082cc745590df6e40c111cde7eecc3df7ddca8ee5f203eaaa674ac4c2d3ceb6cffbc3405d692bf4bf32f1b632926b2028405fa300286102a

    • SSDEEP

      6144:U1db49+rEg024fpLZazEjvE/rbay19tSt4bO2BaDmeBJe59utc2j18m7:UjkArEN249AyE/rbaMct4bO2/VfC18S

    • Detect XtremeRAT payload

    • XtremeRAT

      The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

    • Modifies Installed Components in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks