General

  • Target

    23f02920a6e04d1a93bf7b0fe5846ce0_JaffaCakes118

  • Size

    73KB

  • Sample

    240704-abnt3avdqe

  • MD5

    23f02920a6e04d1a93bf7b0fe5846ce0

  • SHA1

    435fcdfacf46e4ceb1e89f0c12f62ad2de14e400

  • SHA256

    ea543e1974958526555a37d1bb6b94c95620196c2ff72137eb5486c313c8cc3f

  • SHA512

    4952ccba797d09890b92d489f11be425b86dd297653860befcc7b5142b1d64ef4c182de36eab27cc99fb6df78c1695286f937c627cdc65f49001962dd24690af

  • SSDEEP

    1536:HGFJkVFLP7BZ4OImlQJjQjweI8uY37BZohugPOsdsSyxS:msrP34OIqJq1457usxS

Malware Config

Extracted

Family

xtremerat

C2

xsstrema.no-ip.org

Targets

    • Target

      23f02920a6e04d1a93bf7b0fe5846ce0_JaffaCakes118

    • Size

      73KB

    • MD5

      23f02920a6e04d1a93bf7b0fe5846ce0

    • SHA1

      435fcdfacf46e4ceb1e89f0c12f62ad2de14e400

    • SHA256

      ea543e1974958526555a37d1bb6b94c95620196c2ff72137eb5486c313c8cc3f

    • SHA512

      4952ccba797d09890b92d489f11be425b86dd297653860befcc7b5142b1d64ef4c182de36eab27cc99fb6df78c1695286f937c627cdc65f49001962dd24690af

    • SSDEEP

      1536:HGFJkVFLP7BZ4OImlQJjQjweI8uY37BZohugPOsdsSyxS:msrP34OIqJq1457usxS

    • Detect XtremeRAT payload

    • XtremeRAT

      The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Tasks