Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2024 09:14

General

  • Target

    2e853e58d4f430ee6068b442ab6d3a91_JaffaCakes118.exe

  • Size

    52KB

  • MD5

    2e853e58d4f430ee6068b442ab6d3a91

  • SHA1

    f152c6ff99e03f482d67c2ae46660c3170d96d73

  • SHA256

    37332033bbe08bdee1d50904d4acdfa9ef0bc57d6c2f439faefadd89650f4acc

  • SHA512

    f095c4665d4bb33c978955ff8bcdbb95df53d8dc14c41094ae5971d2002f8e4a0b1b7c19f0bfda538d5b23c5822fd8c8b8370a86f3c530ce82b8d8e90b3c7eb6

  • SSDEEP

    768:bkAOi/cMY6p+hjTGhFhB/GL4eshwv0jEZPvLANdE38lhQXsTX+9:bBVcoLBBr42E5AEs8

Malware Config

Signatures

  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e853e58d4f430ee6068b442ab6d3a91_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2e853e58d4f430ee6068b442ab6d3a91_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\2e853e58d4f430ee6068b442ab6d3a91_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\2e853e58d4f430ee6068b442ab6d3a91_JaffaCakes118.exe"
      2⤵
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        PID:1320
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
        3⤵
          PID:2708
        • C:\Windows\SysWOW64\explorer.exe
          explorer.exe
          3⤵
            PID:3752
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
            3⤵
              PID:4976
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              3⤵
                PID:208
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                3⤵
                  PID:3304
                • C:\Windows\SysWOW64\explorer.exe
                  explorer.exe
                  3⤵
                    PID:220
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                    3⤵
                      PID:3472
                    • C:\Windows\SysWOW64\explorer.exe
                      explorer.exe
                      3⤵
                        PID:2208
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                        3⤵
                          PID:980
                        • C:\Windows\SysWOW64\explorer.exe
                          explorer.exe
                          3⤵
                            PID:4124
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                            3⤵
                              PID:3320
                            • C:\Windows\SysWOW64\explorer.exe
                              explorer.exe
                              3⤵
                                PID:1528
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                3⤵
                                  PID:212
                                • C:\Windows\SysWOW64\explorer.exe
                                  explorer.exe
                                  3⤵
                                    PID:4224
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                    3⤵
                                      PID:4492
                                    • C:\Windows\SysWOW64\explorer.exe
                                      explorer.exe
                                      3⤵
                                        PID:1736
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                        3⤵
                                          PID:4244
                                        • C:\Windows\SysWOW64\explorer.exe
                                          explorer.exe
                                          3⤵
                                            PID:1540
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                            3⤵
                                              PID:216
                                            • C:\Windows\SysWOW64\explorer.exe
                                              explorer.exe
                                              3⤵
                                                PID:3816
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                3⤵
                                                  PID:3644
                                                • C:\Windows\SysWOW64\explorer.exe
                                                  explorer.exe
                                                  3⤵
                                                    PID:1556
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                    3⤵
                                                      PID:552
                                                    • C:\Windows\SysWOW64\explorer.exe
                                                      explorer.exe
                                                      3⤵
                                                        PID:1824
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                        3⤵
                                                          PID:4032
                                                        • C:\Windows\SysWOW64\explorer.exe
                                                          explorer.exe
                                                          3⤵
                                                            PID:4868
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                            3⤵
                                                              PID:3244
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              explorer.exe
                                                              3⤵
                                                                PID:4216
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                3⤵
                                                                  PID:1148
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  explorer.exe
                                                                  3⤵
                                                                    PID:2676
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                    3⤵
                                                                      PID:4924
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      explorer.exe
                                                                      3⤵
                                                                        PID:3276
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                        3⤵
                                                                          PID:4612
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          explorer.exe
                                                                          3⤵
                                                                            PID:3804

                                                                      Network

                                                                      MITRE ATT&CK Enterprise v15

                                                                      Replay Monitor

                                                                      Loading Replay Monitor...

                                                                      Downloads

                                                                      • C:\Users\Admin\AppData\Roaming\{1F7DD4F-00AA0-BDCD}\svchost.exe

                                                                        Filesize

                                                                        52KB

                                                                        MD5

                                                                        2e853e58d4f430ee6068b442ab6d3a91

                                                                        SHA1

                                                                        f152c6ff99e03f482d67c2ae46660c3170d96d73

                                                                        SHA256

                                                                        37332033bbe08bdee1d50904d4acdfa9ef0bc57d6c2f439faefadd89650f4acc

                                                                        SHA512

                                                                        f095c4665d4bb33c978955ff8bcdbb95df53d8dc14c41094ae5971d2002f8e4a0b1b7c19f0bfda538d5b23c5822fd8c8b8370a86f3c530ce82b8d8e90b3c7eb6

                                                                      • memory/1320-13-0x0000000000C80000-0x0000000000C98000-memory.dmp

                                                                        Filesize

                                                                        96KB

                                                                      • memory/1320-17-0x0000000000C80000-0x0000000000C98000-memory.dmp

                                                                        Filesize

                                                                        96KB

                                                                      • memory/2516-2-0x0000000000C80000-0x0000000000C98000-memory.dmp

                                                                        Filesize

                                                                        96KB

                                                                      • memory/2516-4-0x0000000000C80000-0x0000000000C98000-memory.dmp

                                                                        Filesize

                                                                        96KB

                                                                      • memory/2516-6-0x0000000000C80000-0x0000000000C98000-memory.dmp

                                                                        Filesize

                                                                        96KB

                                                                      • memory/2516-5-0x0000000000C80000-0x0000000000C98000-memory.dmp

                                                                        Filesize

                                                                        96KB

                                                                      • memory/2516-16-0x0000000000C80000-0x0000000000C98000-memory.dmp

                                                                        Filesize

                                                                        96KB