Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10/07/2024, 18:24

General

  • Target

    35ddf6436f8b57f36f926c5cf200e2c9_JaffaCakes118.exe

  • Size

    607KB

  • MD5

    35ddf6436f8b57f36f926c5cf200e2c9

  • SHA1

    934310447cec525603f306008b168ff227fc9072

  • SHA256

    2781561cbaec7ac6b6f3c9e17b1f2dbb5ab96ae0d8a0d560c0c09e56bd0f1c19

  • SHA512

    7c86cab7dccfa5678c444f7cc8d30243910dc94888559b1ce7e6e9533b79675500ba9e2bb03ea7253583411dee2b73bc96fee02e02a038d7f4fc4976ad257db0

  • SSDEEP

    12288:dsz0aWhlk4x0t4B4ReoMgjJ2HI0K/lGRgOUqmq9kR6lhKX1ae/flS/rio:da0aKjdgjavK/cRgOnmq9g6M5/NS

Malware Config

Extracted

Family

xtremerat

C2

cescmouad.zapto.org

Signatures

  • Detect XtremeRAT payload 4 IoCs
  • XtremeRAT

    The XtremeRAT was developed by xtremecoder and has been available since at least 2010, and written in Delphi.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35ddf6436f8b57f36f926c5cf200e2c9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\35ddf6436f8b57f36f926c5cf200e2c9_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Users\Admin\AppData\Local\Temp\35ddf6436f8b57f36f926c5cf200e2c9_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\35ddf6436f8b57f36f926c5cf200e2c9_JaffaCakes118.exe"
      2⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Windows\SysWOW64\svchost.exe
        svchost.exe
        3⤵
          PID:224
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 224 -s 480
            4⤵
            • Program crash
            PID:3768
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 224 -s 504
            4⤵
            • Program crash
            PID:656
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 224 -ip 224
      1⤵
        PID:2964
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 224 -ip 224
        1⤵
          PID:2284

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/224-80-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/224-84-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/2276-74-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/2276-77-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/2276-75-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/2276-83-0x0000000010000000-0x000000001004D000-memory.dmp

          Filesize

          308KB

        • memory/4600-42-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-30-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-17-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-54-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-71-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-79-0x0000000002310000-0x0000000002370000-memory.dmp

          Filesize

          384KB

        • memory/4600-78-0x0000000000400000-0x0000000000508000-memory.dmp

          Filesize

          1.0MB

        • memory/4600-70-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-69-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-68-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-40-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-66-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-65-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-64-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-63-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-62-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-61-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-60-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-59-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-58-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-57-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-56-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-55-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-53-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-52-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-51-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-50-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-49-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-48-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-47-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-46-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-45-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-44-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-43-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-38-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-41-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-67-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-15-0x0000000000400000-0x0000000000508000-memory.dmp

          Filesize

          1.0MB

        • memory/4600-1-0x0000000002310000-0x0000000002370000-memory.dmp

          Filesize

          384KB

        • memory/4600-37-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-36-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-35-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-34-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-33-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-32-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-31-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-39-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-29-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-28-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-27-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-26-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-25-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-24-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-23-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-22-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-21-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-20-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-19-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-18-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-16-0x00000000033D0000-0x00000000033EB000-memory.dmp

          Filesize

          108KB

        • memory/4600-14-0x00000000033D0000-0x00000000033D1000-memory.dmp

          Filesize

          4KB

        • memory/4600-13-0x00000000033E0000-0x00000000033E1000-memory.dmp

          Filesize

          4KB

        • memory/4600-12-0x00000000033E0000-0x00000000033E1000-memory.dmp

          Filesize

          4KB

        • memory/4600-11-0x00000000033E0000-0x00000000033E1000-memory.dmp

          Filesize

          4KB

        • memory/4600-10-0x00000000033E0000-0x00000000033E1000-memory.dmp

          Filesize

          4KB

        • memory/4600-9-0x00000000033E0000-0x00000000033E1000-memory.dmp

          Filesize

          4KB

        • memory/4600-8-0x00000000033E0000-0x00000000033E1000-memory.dmp

          Filesize

          4KB

        • memory/4600-7-0x0000000002510000-0x0000000002511000-memory.dmp

          Filesize

          4KB

        • memory/4600-6-0x0000000002490000-0x0000000002491000-memory.dmp

          Filesize

          4KB

        • memory/4600-5-0x00000000024D0000-0x00000000024D1000-memory.dmp

          Filesize

          4KB

        • memory/4600-4-0x0000000002500000-0x0000000002501000-memory.dmp

          Filesize

          4KB

        • memory/4600-3-0x00000000024A0000-0x00000000024A1000-memory.dmp

          Filesize

          4KB

        • memory/4600-0-0x0000000000400000-0x0000000000508000-memory.dmp

          Filesize

          1.0MB

        • memory/4600-2-0x00000000024B0000-0x00000000024B1000-memory.dmp

          Filesize

          4KB