Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250207-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/02/2025, 20:20

General

  • Target

    JaffaCakes118_e9f580124e591f15b01cbad52dd2b6b1.exe

  • Size

    370KB

  • MD5

    e9f580124e591f15b01cbad52dd2b6b1

  • SHA1

    365456e0a37470985b0ab3de2a336cf2f1fcaeee

  • SHA256

    2ebd28e1e6f610f3fd34887bec214b9db28ad1f8d3ef2f62392f219096821fc8

  • SHA512

    0c26253464357a6b644ecd7d7ea7b40dab4c592b960eed682bb3455751971f99cdcc54b1b08069a007dd398803401c64b8d68bf68a9c3efd742d88a487ae191c

  • SSDEEP

    6144:ffQcfR5nKoS4DZ3A+E0I8IQB2vI1CDitFuZtzzk7fPxSnyVNck/iPJgsROBevh+6:rKoS493ACIl7vI1kiqHNnyVek/a4QmHg

Malware Config

Signatures

  • Detect XtremeRAT payload 1 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Xtremerat family
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 7 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Downloads MZ/PE file 1 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • System policy modification 1 TTPs 4 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e9f580124e591f15b01cbad52dd2b6b1.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e9f580124e591f15b01cbad52dd2b6b1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_e9f580124e591f15b01cbad52dd2b6b1.exe
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3328
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
        3⤵
          PID:4532
    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI0IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDY4ODkiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxOTM2NTgwOTAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MTA1MTIxMjU5Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
      1⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      PID:448
    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF32762F-4C50-43C3-8330-9673954C6398}\MicrosoftEdge_X64_133.0.3065.59.exe
      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF32762F-4C50-43C3-8330-9673954C6398}\MicrosoftEdge_X64_133.0.3065.59.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF32762F-4C50-43C3-8330-9673954C6398}\EDGEMITMP_03267.tmp\setup.exe
        "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF32762F-4C50-43C3-8330-9673954C6398}\EDGEMITMP_03267.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF32762F-4C50-43C3-8330-9673954C6398}\MicrosoftEdge_X64_133.0.3065.59.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable
        2⤵
        • Boot or Logon Autostart Execution: Active Setup
        • Executes dropped EXE
        • Installs/modifies Browser Helper Object
        • Drops file in Program Files directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:4352
        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF32762F-4C50-43C3-8330-9673954C6398}\EDGEMITMP_03267.tmp\setup.exe
          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF32762F-4C50-43C3-8330-9673954C6398}\EDGEMITMP_03267.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF32762F-4C50-43C3-8330-9673954C6398}\EDGEMITMP_03267.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.59 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7174e6a68,0x7ff7174e6a74,0x7ff7174e6a80
          3⤵
          • Executes dropped EXE
          PID:2040
        • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF32762F-4C50-43C3-8330-9673954C6398}\EDGEMITMP_03267.tmp\setup.exe
          "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF32762F-4C50-43C3-8330-9673954C6398}\EDGEMITMP_03267.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=1
          3⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:4524
          • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF32762F-4C50-43C3-8330-9673954C6398}\EDGEMITMP_03267.tmp\setup.exe
            "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF32762F-4C50-43C3-8330-9673954C6398}\EDGEMITMP_03267.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF32762F-4C50-43C3-8330-9673954C6398}\EDGEMITMP_03267.tmp\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.59 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff7174e6a68,0x7ff7174e6a74,0x7ff7174e6a80
            4⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            PID:2560
        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --msedge --channel=stable --remove-deprecated-packages --verbose-logging --system-level
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:724
          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.59 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff6a08d6a68,0x7ff6a08d6a74,0x7ff6a08d6a80
            4⤵
            • Executes dropped EXE
            PID:3128
        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --msedge --channel=stable --update-game-assist-package --verbose-logging --system-level
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:116
          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.60 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.59\Installer\setup.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.59 --initial-client-data=0x224,0x228,0x22c,0x200,0x230,0x7ff6a08d6a68,0x7ff6a08d6a74,0x7ff6a08d6a80
            4⤵
            • Executes dropped EXE
            PID:3532

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{AF32762F-4C50-43C3-8330-9673954C6398}\EDGEMITMP_03267.tmp\setup.exe

      Filesize

      6.8MB

      MD5

      1b3e9c59f9c7a134ec630ada1eb76a39

      SHA1

      a7e831d392e99f3d37847dcc561dd2e017065439

      SHA256

      ce78ccfb0c9cdb06ea61116bc57e50690650b6b5cf37c1aebfb30c19458ee4ae

      SHA512

      c0e50410dc92d80ff7bc854907774fc551564e078a8d38ca6421f15cea50282c25efac4f357b52b066c4371f9b8d4900fa8122dd80ab06ecbd851c6e049f7a3e

    • C:\Program Files\msedge_installer.log

      Filesize

      71KB

      MD5

      196ed855f83b47f54bba2cb2d1b57bb6

      SHA1

      c71069bce735e4b04e1a74a38b3eaa3f9eecf6ea

      SHA256

      c25c9d5e584d770b5ed6c75430e47da86254930a851d52242225f50eed1ff29e

      SHA512

      f967d12c1583c31844f01cc04d85cbbcd5ee3d78928cbd9bad07de0cd9b73a5d9b00032b7ae6df0d539f1967a40c6775dd07ffeb872828471b8258250a11a686

    • C:\Program Files\msedge_installer.log

      Filesize

      100KB

      MD5

      1f5a5e3da5ebfe9c185108ccd2ea44ad

      SHA1

      f2e495f64dc340126253c81f2f1b68aa7345f88d

      SHA256

      d73420db7801b2338a975245e363a5508557051c534950e7e9114b74115f0383

      SHA512

      f8230f1a709ece898922348ccaf2b94bf0ee6c766d1407a2ef1d63ef26cb170bf776f9ed7a4de119b75f34a33488d0fb9d567547ed3ba92b1eefad9042d7e5aa

    • C:\Program Files\msedge_installer.log

      Filesize

      101KB

      MD5

      2f0285e882a2e4183ddcfd6baa0da2a5

      SHA1

      12b8260d85df64a8ef11279855d50269979ce46c

      SHA256

      53d321f75b325006ab7803dabd51953760ec1adfba8d7b91eaf93cce82dabcd8

      SHA512

      39834d17af42f32aade2c829e0a6b446a0e4f7a1d53eb4600aa33c225ff8643597357145118611c630121a8d002488bee31cadefdfe11fe6296c2c4c61286a9b

    • memory/1320-8-0x0000000000400000-0x0000000000553000-memory.dmp

      Filesize

      1.3MB

    • memory/1320-9-0x0000000000401000-0x0000000000408000-memory.dmp

      Filesize

      28KB

    • memory/1320-1-0x0000000000400000-0x0000000000553000-memory.dmp

      Filesize

      1.3MB

    • memory/1320-4-0x0000000000401000-0x0000000000408000-memory.dmp

      Filesize

      28KB

    • memory/3328-10-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/3328-11-0x0000000000400000-0x0000000000553000-memory.dmp

      Filesize

      1.3MB

    • memory/3328-7-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB

    • memory/3328-5-0x0000000010000000-0x000000001004D000-memory.dmp

      Filesize

      308KB