Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18/09/2024, 23:14
Static task
static1
Behavioral task
behavioral1
Sample
ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe
-
Size
305KB
-
MD5
ea2729d917d24f794e57dc27a5edbb6d
-
SHA1
4acbd39f6c95793feb9c7e52f256274aa8c02e80
-
SHA256
184365416efed1893465d9c1dc0e59aab43f3b6dba54e7e51434ed240c43799b
-
SHA512
8d9a5d455dbd4e71a5a642a2dff2701fb9fecde0c875e17980533496ae4d9adc845ea3bf930cb3c03c9bd455bc40d444f827b500bb185d99baceaf258ac26f96
-
SSDEEP
6144:l+/8yFfrs5dxZaxISwaFuW+RikI0hRDfcdD6k2fRFtYbG3B1EVa7wchNHi7HrD/:l+/xFWdHaFj+RpI0bD0dDupFtYbGrqxr
Malware Config
Extracted
formbook
3.8
hx211
benriya-gucci.net
rakecare.ltd
dentalrenaissance.net
filmaporter.com
www284234.com
gnjacnheating.com
bzjxbzsb.com
977zzi.info
zfur.ltd
codingsir.com
test-testin424dgd.com
from-france-with-love.wine
new-igrovyeavtomatiwulcan.com
alexisandtim.com
oneconvey.com
vanhavadurumu.com
perthshirescotland.com
xp666.ink
amywrightportfolio.com
teicoma.com
hqdcsc.com
beststatusinhindi.com
mattresscouponsite.live
xn--1nqz3th0c.com
clubdascasadas.site
juicedigital.social
rozbieramy.com
sgpst.com
shopdiscountdd.com
simplyncial.com
uniontheaterdepartment.com
86gladman.com
jajcoo.com
lqmlc.com
melhordofutebol.com
kdpmarketing.com
chinwagdesigns.net
mixsite.net
fisiomednetwork.com
lacostentx.com
pneus-bruxelles.com
912ohi.info
drdragana.com
thirdlinegroup.com
dailynicksv2.net
blakecschmidt.com
bcg.business
findingourspot.com
777ur.com
y5bgeeolz8uq.biz
743ope.com
desmitskesunplugged.com
metalrafmanisa.com
ripplemeter.info
xnutefvfpg.info
jiaxianginternal.com
veganportal.site
synchrolean.info
heima98.com
elizabethgu.com
yilianchehui.com
simpleesmejor.com
hechudai.com
g197.info
subducker.info
Signatures
-
Formbook payload 2 IoCs
resource yara_rule behavioral1/memory/2652-19-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral1/memory/2652-25-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecoco.exe ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecoco.exe ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 2724 ecoco.exe 2652 ecoco.exe -
Loads dropped DLL 2 IoCs
pid Process 2468 cmd.exe 2468 cmd.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3434294380-2554721341-1919518612-1000\Software\Microsoft\Windows\CurrentVersion\Run\ecocococo = "cmd /c type C:\\Users\\Admin\\AppData\\Local\\Temp\\ecocococo.txt | cmd" reg.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2724 set thread context of 2652 2724 ecoco.exe 36 PID 2652 set thread context of 1196 2652 ecoco.exe 21 PID 2928 set thread context of 1196 2928 msdt.exe 21 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ecoco.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msdt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2520 ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe 2520 ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe 2724 ecoco.exe 2724 ecoco.exe 2652 ecoco.exe 2652 ecoco.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe 2928 msdt.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 2652 ecoco.exe 2652 ecoco.exe 2652 ecoco.exe 2928 msdt.exe 2928 msdt.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2520 ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe Token: SeDebugPrivilege 2724 ecoco.exe Token: SeDebugPrivilege 2652 ecoco.exe Token: SeDebugPrivilege 2928 msdt.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2520 wrote to memory of 2468 2520 ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2468 2520 ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2468 2520 ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe 30 PID 2520 wrote to memory of 2468 2520 ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe 30 PID 2468 wrote to memory of 2724 2468 cmd.exe 32 PID 2468 wrote to memory of 2724 2468 cmd.exe 32 PID 2468 wrote to memory of 2724 2468 cmd.exe 32 PID 2468 wrote to memory of 2724 2468 cmd.exe 32 PID 2724 wrote to memory of 2744 2724 ecoco.exe 33 PID 2724 wrote to memory of 2744 2724 ecoco.exe 33 PID 2724 wrote to memory of 2744 2724 ecoco.exe 33 PID 2724 wrote to memory of 2744 2724 ecoco.exe 33 PID 2744 wrote to memory of 2916 2744 cmd.exe 35 PID 2744 wrote to memory of 2916 2744 cmd.exe 35 PID 2744 wrote to memory of 2916 2744 cmd.exe 35 PID 2744 wrote to memory of 2916 2744 cmd.exe 35 PID 2724 wrote to memory of 2652 2724 ecoco.exe 36 PID 2724 wrote to memory of 2652 2724 ecoco.exe 36 PID 2724 wrote to memory of 2652 2724 ecoco.exe 36 PID 2724 wrote to memory of 2652 2724 ecoco.exe 36 PID 2724 wrote to memory of 2652 2724 ecoco.exe 36 PID 2724 wrote to memory of 2652 2724 ecoco.exe 36 PID 2724 wrote to memory of 2652 2724 ecoco.exe 36 PID 1196 wrote to memory of 2928 1196 Explorer.EXE 37 PID 1196 wrote to memory of 2928 1196 Explorer.EXE 37 PID 1196 wrote to memory of 2928 1196 Explorer.EXE 37 PID 1196 wrote to memory of 2928 1196 Explorer.EXE 37 PID 2928 wrote to memory of 2628 2928 msdt.exe 38 PID 2928 wrote to memory of 2628 2928 msdt.exe 38 PID 2928 wrote to memory of 2628 2928 msdt.exe 38 PID 2928 wrote to memory of 2628 2928 msdt.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\SysWOW64\cmd.exe"cmd"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecoco.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecoco.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\cmd.exe"cmd"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "ecocococo" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\ecocococo.txt" | cmd"6⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2916
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecoco.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecoco.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
-
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\SysWOW64\msdt.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecoco.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
305KB
MD5ea2729d917d24f794e57dc27a5edbb6d
SHA14acbd39f6c95793feb9c7e52f256274aa8c02e80
SHA256184365416efed1893465d9c1dc0e59aab43f3b6dba54e7e51434ed240c43799b
SHA5128d9a5d455dbd4e71a5a642a2dff2701fb9fecde0c875e17980533496ae4d9adc845ea3bf930cb3c03c9bd455bc40d444f827b500bb185d99baceaf258ac26f96