Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18/09/2024, 23:14
Static task
static1
Behavioral task
behavioral1
Sample
ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe
-
Size
305KB
-
MD5
ea2729d917d24f794e57dc27a5edbb6d
-
SHA1
4acbd39f6c95793feb9c7e52f256274aa8c02e80
-
SHA256
184365416efed1893465d9c1dc0e59aab43f3b6dba54e7e51434ed240c43799b
-
SHA512
8d9a5d455dbd4e71a5a642a2dff2701fb9fecde0c875e17980533496ae4d9adc845ea3bf930cb3c03c9bd455bc40d444f827b500bb185d99baceaf258ac26f96
-
SSDEEP
6144:l+/8yFfrs5dxZaxISwaFuW+RikI0hRDfcdD6k2fRFtYbG3B1EVa7wchNHi7HrD/:l+/xFWdHaFj+RpI0bD0dDupFtYbGrqxr
Malware Config
Extracted
formbook
3.8
hx211
benriya-gucci.net
rakecare.ltd
dentalrenaissance.net
filmaporter.com
www284234.com
gnjacnheating.com
bzjxbzsb.com
977zzi.info
zfur.ltd
codingsir.com
test-testin424dgd.com
from-france-with-love.wine
new-igrovyeavtomatiwulcan.com
alexisandtim.com
oneconvey.com
vanhavadurumu.com
perthshirescotland.com
xp666.ink
amywrightportfolio.com
teicoma.com
hqdcsc.com
beststatusinhindi.com
mattresscouponsite.live
xn--1nqz3th0c.com
clubdascasadas.site
juicedigital.social
rozbieramy.com
sgpst.com
shopdiscountdd.com
simplyncial.com
uniontheaterdepartment.com
86gladman.com
jajcoo.com
lqmlc.com
melhordofutebol.com
kdpmarketing.com
chinwagdesigns.net
mixsite.net
fisiomednetwork.com
lacostentx.com
pneus-bruxelles.com
912ohi.info
drdragana.com
thirdlinegroup.com
dailynicksv2.net
blakecschmidt.com
bcg.business
findingourspot.com
777ur.com
y5bgeeolz8uq.biz
743ope.com
desmitskesunplugged.com
metalrafmanisa.com
ripplemeter.info
xnutefvfpg.info
jiaxianginternal.com
veganportal.site
synchrolean.info
heima98.com
elizabethgu.com
yilianchehui.com
simpleesmejor.com
hechudai.com
g197.info
subducker.info
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Formbook payload 2 IoCs
resource yara_rule behavioral2/memory/1848-13-0x0000000000400000-0x000000000042A000-memory.dmp formbook behavioral2/memory/1848-19-0x0000000000400000-0x000000000042A000-memory.dmp formbook -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecoco.exe ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecoco.exe ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe -
Executes dropped EXE 2 IoCs
pid Process 232 ecoco.exe 1848 ecoco.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ecocococo = "cmd /c type C:\\Users\\Admin\\AppData\\Local\\Temp\\ecocococo.txt | cmd" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\9ROXIJR8FV5 = "C:\\Program Files (x86)\\Vh0ud\\5jd04vpknup2tbp.exe" cmmon32.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 232 set thread context of 1848 232 ecoco.exe 88 PID 1848 set thread context of 3456 1848 ecoco.exe 56 PID 3856 set thread context of 3456 3856 cmmon32.exe 56 -
Drops file in Program Files directory 1 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Vh0ud\5jd04vpknup2tbp.exe cmmon32.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmmon32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ecoco.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
description ioc Process Key created \Registry\User\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 cmmon32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3152 ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe 3152 ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe 232 ecoco.exe 232 ecoco.exe 1848 ecoco.exe 1848 ecoco.exe 1848 ecoco.exe 1848 ecoco.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe 3856 cmmon32.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1848 ecoco.exe 1848 ecoco.exe 1848 ecoco.exe 3856 cmmon32.exe 3856 cmmon32.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 3152 ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe Token: SeDebugPrivilege 232 ecoco.exe Token: SeDebugPrivilege 1848 ecoco.exe Token: SeDebugPrivilege 3856 cmmon32.exe Token: SeShutdownPrivilege 3456 Explorer.EXE Token: SeCreatePagefilePrivilege 3456 Explorer.EXE Token: SeShutdownPrivilege 3456 Explorer.EXE Token: SeCreatePagefilePrivilege 3456 Explorer.EXE -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3152 wrote to memory of 3668 3152 ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe 82 PID 3152 wrote to memory of 3668 3152 ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe 82 PID 3152 wrote to memory of 3668 3152 ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe 82 PID 3668 wrote to memory of 232 3668 cmd.exe 84 PID 3668 wrote to memory of 232 3668 cmd.exe 84 PID 3668 wrote to memory of 232 3668 cmd.exe 84 PID 232 wrote to memory of 3588 232 ecoco.exe 85 PID 232 wrote to memory of 3588 232 ecoco.exe 85 PID 232 wrote to memory of 3588 232 ecoco.exe 85 PID 3588 wrote to memory of 3444 3588 cmd.exe 87 PID 3588 wrote to memory of 3444 3588 cmd.exe 87 PID 3588 wrote to memory of 3444 3588 cmd.exe 87 PID 232 wrote to memory of 1848 232 ecoco.exe 88 PID 232 wrote to memory of 1848 232 ecoco.exe 88 PID 232 wrote to memory of 1848 232 ecoco.exe 88 PID 232 wrote to memory of 1848 232 ecoco.exe 88 PID 232 wrote to memory of 1848 232 ecoco.exe 88 PID 232 wrote to memory of 1848 232 ecoco.exe 88 PID 3456 wrote to memory of 3856 3456 Explorer.EXE 89 PID 3456 wrote to memory of 3856 3456 Explorer.EXE 89 PID 3456 wrote to memory of 3856 3456 Explorer.EXE 89 PID 3856 wrote to memory of 2532 3856 cmmon32.exe 92 PID 3856 wrote to memory of 2532 3856 cmmon32.exe 92 PID 3856 wrote to memory of 2532 3856 cmmon32.exe 92 PID 3856 wrote to memory of 4280 3856 cmmon32.exe 101 PID 3856 wrote to memory of 4280 3856 cmmon32.exe 101 PID 3856 wrote to memory of 4280 3856 cmmon32.exe 101
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Users\Admin\AppData\Local\Temp\ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ea2729d917d24f794e57dc27a5edbb6d_JaffaCakes118.exe"2⤵
- Drops startup file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\SysWOW64\cmd.exe"cmd"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecoco.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecoco.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\SysWOW64\cmd.exe"cmd"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /f /v "ecocococo" /d "cmd /c type "C:\Users\Admin\AppData\Local\Temp\ecocococo.txt" | cmd"6⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3444
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecoco.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecoco.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1848
-
-
-
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\SysWOW64\cmmon32.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ecoco.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2532
-
-
C:\Windows\SysWOW64\cmd.exe/c copy "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Login Data" "C:\Users\Admin\AppData\Local\Temp\DB1" /V3⤵
- System Location Discovery: System Language Discovery
PID:4280
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
81KB
MD56da8faf359e2748ab68a5b454cc35870
SHA1f85b268560d3a5953f3b690f0fcba925944b80e4
SHA2566d71d757be1aeabde8b462ad24b240d178a653d2d84b6e8a0ef3fed5459ad887
SHA512f8114cb20115ba6fc8e592fccb633e089c6ff6dc238863505182efe9c6d085f1cf198991ef70c5f500392a58ef45ed471dd29853871dc1176b649f5fa47788b6
-
Filesize
38B
MD54aadf49fed30e4c9b3fe4a3dd6445ebe
SHA11e332822167c6f351b99615eada2c30a538ff037
SHA25675034beb7bded9aeab5748f4592b9e1419256caec474065d43e531ec5cc21c56
SHA512eb5b3908d5e7b43ba02165e092f05578f45f15a148b4c3769036aa542c23a0f7cd2bc2770cf4119a7e437de3f681d9e398511f69f66824c516d9b451bb95f945
-
Filesize
40B
MD5d63a82e5d81e02e399090af26db0b9cb
SHA191d0014c8f54743bba141fd60c9d963f869d76c9
SHA256eaece2eba6310253249603033c744dd5914089b0bb26bde6685ec9813611baae
SHA51238afb05016d8f3c69d246321573997aaac8a51c34e61749a02bf5e8b2b56b94d9544d65801511044e1495906a86dc2100f2e20ff4fcbed09e01904cc780fdbad
-
Filesize
872B
MD5bbc41c78bae6c71e63cb544a6a284d94
SHA133f2c1d9fa0e9c99b80bc2500621e95af38b1f9a
SHA256ee83c6bcea9353c74bfc0a7e739f3c4a765ace894470e09cdcdebba700b8d4cb
SHA5120aea424b57adae3e14ad6491cab585f554b4dffe601b5a17bad6ee6177d2f0f995e419cde576e2d1782b9bddc0661aada11a2c9f1454ae625d9e3223635ec9f4
-
Filesize
305KB
MD5ea2729d917d24f794e57dc27a5edbb6d
SHA14acbd39f6c95793feb9c7e52f256274aa8c02e80
SHA256184365416efed1893465d9c1dc0e59aab43f3b6dba54e7e51434ed240c43799b
SHA5128d9a5d455dbd4e71a5a642a2dff2701fb9fecde0c875e17980533496ae4d9adc845ea3bf930cb3c03c9bd455bc40d444f827b500bb185d99baceaf258ac26f96