Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
146s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30/09/2024, 03:39
Static task
static1
Behavioral task
behavioral1
Sample
ffe26ed83f513b68a3cdf68a9d971858_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
ffe26ed83f513b68a3cdf68a9d971858_JaffaCakes118.exe
-
Size
567KB
-
MD5
ffe26ed83f513b68a3cdf68a9d971858
-
SHA1
c61aa6141026ed3fc190dbb3e46eac1c966d4133
-
SHA256
8b53c85d1e84765875c93d5486a523b1913e72fc5a74ce18b162e63fe257f93f
-
SHA512
bc4acead832821c30dad2a108670c188a3302ca9e460701078951a4226278d9191320cf59f11197520aded2e77b30a68fa7a8395f58b9f2aff90e3a3d633b6a6
-
SSDEEP
12288:tiTzYG1w0wODUfOmKRBE5GyGghs9jPCCKxxO:tiTz/tUfHKzZy7cjPCC
Malware Config
Extracted
formbook
4.1
mtc
skraggle.com
engtengmyanmar.com
bluegrasscruises.com
komod-fashion.com
ontheedgeofbrave.com
ahfhhubuh12475.com
nevergiveuphealth.net
satriwarni.com
thongdiennuoc.com
her-sobriety.com
ancientayurveda.asia
bigkahunatri.com
citcitizensone.com
mainesustainability.com
vcglamco.com
excessiverpm.com
waistproexclusive.com
mecksitall.com
hotelmapura.com
pogbet.net
carolmuns.com
hmm30.com
tbnncg.com
holskytravel.agency
clavecapital.com
sjmocwokoy.net
fofofodoubledip.com
jmwpartnership.com
webdesignsg.com
westpalmbeachvacationrental.com
sfallsrmdl.com
newbookhlpmorethrnthink.us
resourcefulbeing.com
fordocumentationonly.com
sentaimei.com
tamo4720.com
villa-terre-et-mer.com
vegascoaster.com
dahilangit.com
wwnvces.com
smland.site
19studies.com
lawkiapparel.com
hydrapartsusa.com
essiessalud.com
polymerinfo.asia
goodnightroofing.com
wayfairforbusiness.com
sikayetbahis1.xyz
malt.chat
thefarmhausspa.com
weridlife.com
tanukie-poitiers.online
samebballsforever.com
iridium192.com
resolutemane.com
www-commercieelreader.info
tumulus.global
yourasapevent.com
weprofitonline.com
digitalghy.com
sincosas.online
redpenguin.online
soufenxiang.com
glowtey.com
Signatures
-
Formbook payload 3 IoCs
resource yara_rule behavioral1/memory/1800-208-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1800-212-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral1/memory/1800-216-0x0000000000400000-0x000000000042E000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
pid Process 1800 AddInProcess32.exe -
Loads dropped DLL 2 IoCs
pid Process 868 ffe26ed83f513b68a3cdf68a9d971858_JaffaCakes118.exe 868 ffe26ed83f513b68a3cdf68a9d971858_JaffaCakes118.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 868 set thread context of 1800 868 ffe26ed83f513b68a3cdf68a9d971858_JaffaCakes118.exe 31 PID 1800 set thread context of 1208 1800 AddInProcess32.exe 21 PID 1800 set thread context of 1208 1800 AddInProcess32.exe 21 PID 600 set thread context of 1208 600 colorcpl.exe 21 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ffe26ed83f513b68a3cdf68a9d971858_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language colorcpl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 868 ffe26ed83f513b68a3cdf68a9d971858_JaffaCakes118.exe 1800 AddInProcess32.exe 1800 AddInProcess32.exe 1800 AddInProcess32.exe 600 colorcpl.exe 600 colorcpl.exe 600 colorcpl.exe 600 colorcpl.exe 600 colorcpl.exe 600 colorcpl.exe 600 colorcpl.exe 600 colorcpl.exe 600 colorcpl.exe 600 colorcpl.exe 600 colorcpl.exe 600 colorcpl.exe 600 colorcpl.exe 600 colorcpl.exe 600 colorcpl.exe 600 colorcpl.exe 600 colorcpl.exe 600 colorcpl.exe 600 colorcpl.exe -
Suspicious behavior: MapViewOfSection 6 IoCs
pid Process 1800 AddInProcess32.exe 1800 AddInProcess32.exe 1800 AddInProcess32.exe 1800 AddInProcess32.exe 600 colorcpl.exe 600 colorcpl.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 868 ffe26ed83f513b68a3cdf68a9d971858_JaffaCakes118.exe Token: SeDebugPrivilege 1800 AddInProcess32.exe Token: SeDebugPrivilege 600 colorcpl.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 868 wrote to memory of 1800 868 ffe26ed83f513b68a3cdf68a9d971858_JaffaCakes118.exe 31 PID 868 wrote to memory of 1800 868 ffe26ed83f513b68a3cdf68a9d971858_JaffaCakes118.exe 31 PID 868 wrote to memory of 1800 868 ffe26ed83f513b68a3cdf68a9d971858_JaffaCakes118.exe 31 PID 868 wrote to memory of 1800 868 ffe26ed83f513b68a3cdf68a9d971858_JaffaCakes118.exe 31 PID 868 wrote to memory of 1800 868 ffe26ed83f513b68a3cdf68a9d971858_JaffaCakes118.exe 31 PID 868 wrote to memory of 1800 868 ffe26ed83f513b68a3cdf68a9d971858_JaffaCakes118.exe 31 PID 868 wrote to memory of 1800 868 ffe26ed83f513b68a3cdf68a9d971858_JaffaCakes118.exe 31 PID 1208 wrote to memory of 600 1208 Explorer.EXE 35 PID 1208 wrote to memory of 600 1208 Explorer.EXE 35 PID 1208 wrote to memory of 600 1208 Explorer.EXE 35 PID 1208 wrote to memory of 600 1208 Explorer.EXE 35 PID 600 wrote to memory of 1680 600 colorcpl.exe 36 PID 600 wrote to memory of 1680 600 colorcpl.exe 36 PID 600 wrote to memory of 1680 600 colorcpl.exe 36 PID 600 wrote to memory of 1680 600 colorcpl.exe 36
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\ffe26ed83f513b68a3cdf68a9d971858_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\ffe26ed83f513b68a3cdf68a9d971858_JaffaCakes118.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:908
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:888
-
-
C:\Windows\SysWOW64\autoconv.exe"C:\Windows\SysWOW64\autoconv.exe"2⤵PID:1812
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\SysWOW64\colorcpl.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1680
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39
-
Filesize
94KB
MD514ff402962ad21b78ae0b4c43cd1f194
SHA1f8a510eb26666e875a5bdd1cadad40602763ad72
SHA256fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b
SHA512daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b