Analysis

  • max time kernel
    150s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-04-2024 11:41

General

  • Target

    f36b250cd9c904daecfd2debf6dafd81_JaffaCakes118.exe

  • Size

    65KB

  • MD5

    f36b250cd9c904daecfd2debf6dafd81

  • SHA1

    9181fe42e25f0fa4ea79d982d1394183b355b61c

  • SHA256

    32ec58a7f78f6c60fe8fc477470a4bac436c6454ad3f06f3e35056a174f2cb66

  • SHA512

    ad356264c52b322cd632745e317c6edc2ccfd922680612ce5b6e0f1f801031bde0b8459f70e3850153877a594b0fb61de4133e9049ca2ca3899eec34d5ac2ea0

  • SSDEEP

    768:i8m1Sq4NQErBsH1tzoisBKQI6dObAG/dq8uW29Ifnca/yyR+P2ujfGiZKPA+7Xok:Qsq+QV4rObAdXWpf/y+7ozNwiZovT

Malware Config

Signatures

  • Detect XtremeRAT payload 3 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f36b250cd9c904daecfd2debf6dafd81_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f36b250cd9c904daecfd2debf6dafd81_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\SysWOW64\svchost.exe
      svchost.exe
      2⤵
        PID:1964
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        2⤵
          PID:1980

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1964-0-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/1964-2-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/1964-4-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB

      • memory/2176-3-0x0000000010000000-0x000000001004A000-memory.dmp
        Filesize

        296KB