Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    20-04-2024 13:19

General

  • Target

    fcd97dcbcd51d79bba351e86141a818a_JaffaCakes118.exe

  • Size

    70KB

  • MD5

    fcd97dcbcd51d79bba351e86141a818a

  • SHA1

    97f5b790d1156adc89358f3ded8fff30ed03e288

  • SHA256

    2d963ba8b3f99395cfba25a4f79b49bfc6106e9e5176df01b322dd96a56a9bb8

  • SHA512

    697ef01aa74395ffecd5ed2b7459646f67e51b7ee07cf8d44c74614fb59d1709b73d88ecd4367356db353d18c1ef95ffca5ec880b22a0f2fdf74716d283fb814

  • SSDEEP

    1536:nwda5dfLEtuOisPNm+NR7aIlrqa8LuTD1:Ca5dANis1m+NwIMKd

Malware Config

Signatures

  • Detect XtremeRAT payload 2 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcd97dcbcd51d79bba351e86141a818a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fcd97dcbcd51d79bba351e86141a818a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:1664

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2332-0-0x0000000010000000-0x000000001004F000-memory.dmp
      Filesize

      316KB

    • memory/2332-1-0x0000000010000000-0x000000001004F000-memory.dmp
      Filesize

      316KB