General

  • Target

    9e9fec3ff4dce17a719345d12573d1a0_JaffaCakes118

  • Size

    4.4MB

  • Sample

    240611-sqzh8a1gjd

  • MD5

    9e9fec3ff4dce17a719345d12573d1a0

  • SHA1

    9b00aac448f2578dbe3ad1fa6ad881dce088ee4f

  • SHA256

    0b09172121446ef773c5a6b3e69054aa830d7d7f030b716674972c80717a65f8

  • SHA512

    a40ba2f5fb8ba6dcb8f2013ac2b165ecb6d5d545da85531aa4d20a64e6577e2edd68c8dfecf1b7d9133ab2b62e99cd0ef6237d10fc76509c25b164038d37b651

  • SSDEEP

    49152:BwCbthWW8/fe+sz1KDkfMSnvmc4+2ZnA2p2BUEfK5vbVQQb/ur2Z:5VQb6ZfMSvmFnBcBUE4baa/d

Malware Config

Extracted

Family

xtremerat

C2

jasoiuuydealoo.zapto.org

Extracted

Family

latentbot

C2

jasoiuuydealoo.zapto.org

Targets

    • Target

      9e9fec3ff4dce17a719345d12573d1a0_JaffaCakes118

    • Size

      4.4MB

    • MD5

      9e9fec3ff4dce17a719345d12573d1a0

    • SHA1

      9b00aac448f2578dbe3ad1fa6ad881dce088ee4f

    • SHA256

      0b09172121446ef773c5a6b3e69054aa830d7d7f030b716674972c80717a65f8

    • SHA512

      a40ba2f5fb8ba6dcb8f2013ac2b165ecb6d5d545da85531aa4d20a64e6577e2edd68c8dfecf1b7d9133ab2b62e99cd0ef6237d10fc76509c25b164038d37b651

    • SSDEEP

      49152:BwCbthWW8/fe+sz1KDkfMSnvmc4+2ZnA2p2BUEfK5vbVQQb/ur2Z:5VQb6ZfMSvmFnBcBUE4baa/d

    • AdWind

      A Java-based RAT family operated as malware-as-a-service.

    • Class file contains resources related to AdWind

    • Detect XtremeRAT payload

    • HawkEye

      HawkEye is a malware kit that has seen continuous development since at least 2013.

    • LatentBot

      Modular trojan written in Delphi which has been in-the-wild since 2013.

    • Lokibot

      Lokibot is a Password and CryptoCoin Wallet Stealer.

    • UAC bypass

    • XtremeRAT

      The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

    • NirSoft MailPassView

      Password recovery tool for various email clients

    • NirSoft WebBrowserPassView

      Password recovery tool for various web browsers

    • Nirsoft

    • Disables Task Manager via registry modification

    • Disables use of System Restore points

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Uses the VBS compiler for execution

    • Accesses Microsoft Outlook accounts

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Drops desktop.ini file(s)

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scripting

1
T1064

Persistence

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

3
T1547

Registry Run Keys / Startup Folder

3
T1547.001

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

6
T1112

File and Directory Permissions Modification

1
T1222

Scripting

1
T1064

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Email Collection

2
T1114

Impact

Inhibit System Recovery

1
T1490

Tasks