Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/06/2024, 09:08

General

  • Target

    156f0c14b41c8d2924b4649567f43b3a_JaffaCakes118.exe

  • Size

    198KB

  • MD5

    156f0c14b41c8d2924b4649567f43b3a

  • SHA1

    026df5fccde95937a4299b04f015d83c4ded7682

  • SHA256

    b25111afe74845bb2ee49b59e72b15029d87764e32cbcb83065d24c56794ea71

  • SHA512

    7c67a76be959e4a44cd87bff043fba68df4f403864436c047cce28c8159d82c9051c0efe23fee688133ce56d8302b41c3140fc7d7ce6ba53d4c3cf7d15041b95

  • SSDEEP

    6144:ZKtVKQQn+aCyIK3ccnMxjlU0gYJ1z6m/A:ZKfKFW1K3DnsfRJg

Malware Config

Extracted

Family

xtremerat

C2

franco1.no-ip.org

Signatures

  • Detect XtremeRAT payload 3 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\156f0c14b41c8d2924b4649567f43b3a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\156f0c14b41c8d2924b4649567f43b3a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Users\Admin\AppData\Local\Temp\156f0c14b41c8d2924b4649567f43b3a_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\156f0c14b41c8d2924b4649567f43b3a_JaffaCakes118.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4940
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:3192
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3192 -s 352
            4⤵
            • Program crash
            PID:4932
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3192 -s 504
            4⤵
            • Program crash
            PID:2904
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
          3⤵
            PID:4768
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3192 -ip 3192
        1⤵
          PID:2612
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3192 -ip 3192
          1⤵
            PID:2060

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/3192-40-0x0000000010000000-0x000000001004D000-memory.dmp

            Filesize

            308KB

          • memory/3192-39-0x0000000010000000-0x000000001004D000-memory.dmp

            Filesize

            308KB

          • memory/4940-35-0x0000000010000000-0x000000001004D000-memory.dmp

            Filesize

            308KB

          • memory/4940-37-0x0000000010000000-0x000000001004D000-memory.dmp

            Filesize

            308KB

          • memory/4940-36-0x0000000010000000-0x000000001004D000-memory.dmp

            Filesize

            308KB

          • memory/4984-7-0x0000000003640000-0x0000000003641000-memory.dmp

            Filesize

            4KB

          • memory/4984-2-0x0000000003640000-0x0000000003641000-memory.dmp

            Filesize

            4KB

          • memory/4984-10-0x0000000003640000-0x0000000003641000-memory.dmp

            Filesize

            4KB

          • memory/4984-24-0x0000000002B00000-0x0000000002B01000-memory.dmp

            Filesize

            4KB

          • memory/4984-23-0x0000000003600000-0x0000000003601000-memory.dmp

            Filesize

            4KB

          • memory/4984-22-0x00000000006C0000-0x00000000006C1000-memory.dmp

            Filesize

            4KB

          • memory/4984-21-0x00000000006B0000-0x00000000006B1000-memory.dmp

            Filesize

            4KB

          • memory/4984-20-0x0000000002CE0000-0x0000000002CE1000-memory.dmp

            Filesize

            4KB

          • memory/4984-19-0x0000000002AF0000-0x0000000002AF1000-memory.dmp

            Filesize

            4KB

          • memory/4984-18-0x0000000003630000-0x0000000003631000-memory.dmp

            Filesize

            4KB

          • memory/4984-9-0x0000000003640000-0x0000000003641000-memory.dmp

            Filesize

            4KB

          • memory/4984-17-0x0000000003630000-0x0000000003631000-memory.dmp

            Filesize

            4KB

          • memory/4984-8-0x0000000003640000-0x0000000003641000-memory.dmp

            Filesize

            4KB

          • memory/4984-3-0x0000000003640000-0x0000000003641000-memory.dmp

            Filesize

            4KB

          • memory/4984-6-0x0000000003640000-0x0000000003641000-memory.dmp

            Filesize

            4KB

          • memory/4984-5-0x0000000003640000-0x0000000003641000-memory.dmp

            Filesize

            4KB

          • memory/4984-4-0x0000000003640000-0x0000000003641000-memory.dmp

            Filesize

            4KB

          • memory/4984-11-0x0000000003640000-0x0000000003641000-memory.dmp

            Filesize

            4KB

          • memory/4984-1-0x0000000003630000-0x0000000003631000-memory.dmp

            Filesize

            4KB

          • memory/4984-28-0x0000000003660000-0x0000000003661000-memory.dmp

            Filesize

            4KB

          • memory/4984-34-0x00000000037C0000-0x00000000037C1000-memory.dmp

            Filesize

            4KB

          • memory/4984-33-0x0000000003690000-0x0000000003691000-memory.dmp

            Filesize

            4KB

          • memory/4984-32-0x00000000036A0000-0x00000000036A1000-memory.dmp

            Filesize

            4KB

          • memory/4984-31-0x0000000003670000-0x0000000003671000-memory.dmp

            Filesize

            4KB

          • memory/4984-30-0x0000000003680000-0x0000000003681000-memory.dmp

            Filesize

            4KB

          • memory/4984-29-0x0000000003650000-0x0000000003651000-memory.dmp

            Filesize

            4KB

          • memory/4984-27-0x0000000003630000-0x0000000003631000-memory.dmp

            Filesize

            4KB

          • memory/4984-26-0x0000000003640000-0x0000000003641000-memory.dmp

            Filesize

            4KB

          • memory/4984-12-0x0000000003640000-0x0000000003641000-memory.dmp

            Filesize

            4KB

          • memory/4984-13-0x0000000003640000-0x0000000003641000-memory.dmp

            Filesize

            4KB

          • memory/4984-14-0x0000000003640000-0x0000000003641000-memory.dmp

            Filesize

            4KB

          • memory/4984-38-0x0000000000400000-0x0000000000472029-memory.dmp

            Filesize

            456KB

          • memory/4984-15-0x0000000002CC0000-0x0000000002CC1000-memory.dmp

            Filesize

            4KB

          • memory/4984-0-0x0000000002CD0000-0x0000000002CD2000-memory.dmp

            Filesize

            8KB