Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
16/04/2024, 17:50
Static task
static1
Behavioral task
behavioral1
Sample
f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe
-
Size
105KB
-
MD5
f401c229cdc95e48b97914dcfacfb078
-
SHA1
b3a1028fd5ccddc81cd6c8d36830308eb3e472c7
-
SHA256
5dc7fef5375620622c746afdf71bf7ee097630e1946bbcdb454954effaf48c2a
-
SHA512
fb62123648957160744a1e36fe5141de590bb493d89be11600c40b8e498491e65e6a39b27ea4a0b7d110ae055d13c2486beda31857ec731bb26060a096667ca9
-
SSDEEP
3072:cWhb3pXMaTpOz006+RmDe60yCvcE+Ehd3VG:jVpXMMQw+kDe605vt+EP
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\zuoyue = "C:\\Windows\\system32\\inf\\svch0st.exe C:\\Windows\\system32\\lwizyy16_081027.dll zyd1_6" zayjhxpRes081027.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run zayjhxpRes081027.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Control Panel\International\Geo\Nation f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Control Panel\International\Geo\Nation svch0st.exe Key value queried \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Control Panel\International\Geo\Nation zayjhxpRes081027.exe -
Executes dropped EXE 2 IoCs
pid Process 4072 svch0st.exe 2184 zayjhxpRes081027.exe -
Loads dropped DLL 2 IoCs
pid Process 4072 svch0st.exe 4072 svch0st.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File created C:\Windows\SysWOW64\inf\svch0st.exe f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe File opened for modification C:\Windows\SysWOW64\inf\svch0st.exe f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe File created C:\Windows\SysWOW64\inf\scrsyszy081027.scr f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe File created C:\Windows\SysWOW64\mwiszcyys32_081027.dll f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe File created C:\Windows\SysWOW64\inf\scrszyys16_081027.dll f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe File created C:\Windows\SysWOW64\lwizyy16_081027.dll f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe File created C:\Windows\SysWOW64\mwiszcyys32_081027.dll zayjhxpRes081027.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\zuoyu16.ini f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe File created C:\Windows\system\zayjhxpRes081027.exe f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe File opened for modification C:\Windows\zuoyu16.ini zayjhxpRes081027.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31100966" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3351116516" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{F2DF9941-FC19-11EE-93B1-EE516AEA3262} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3342992427" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31100966" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "420054862" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Check_Associations = "no" zayjhxpRes081027.exe Key created \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3342992427" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3198953144-1466794930-246379610-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31100966" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 3680 f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe 3680 f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe 3680 f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe 3680 f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe 2184 zayjhxpRes081027.exe 2184 zayjhxpRes081027.exe 2184 zayjhxpRes081027.exe 2184 zayjhxpRes081027.exe 2184 zayjhxpRes081027.exe 2184 zayjhxpRes081027.exe 2184 zayjhxpRes081027.exe 2184 zayjhxpRes081027.exe 2184 zayjhxpRes081027.exe 2184 zayjhxpRes081027.exe 2184 zayjhxpRes081027.exe 2184 zayjhxpRes081027.exe 2184 zayjhxpRes081027.exe 2184 zayjhxpRes081027.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 3680 f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe Token: SeDebugPrivilege 3680 f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe Token: SeDebugPrivilege 2184 zayjhxpRes081027.exe Token: SeDebugPrivilege 2184 zayjhxpRes081027.exe Token: SeDebugPrivilege 2184 zayjhxpRes081027.exe Token: SeDebugPrivilege 2184 zayjhxpRes081027.exe Token: SeDebugPrivilege 2184 zayjhxpRes081027.exe Token: SeDebugPrivilege 2184 zayjhxpRes081027.exe Token: SeDebugPrivilege 2184 zayjhxpRes081027.exe Token: SeDebugPrivilege 2184 zayjhxpRes081027.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4068 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4068 IEXPLORE.EXE 4068 IEXPLORE.EXE 5116 IEXPLORE.EXE 5116 IEXPLORE.EXE 5116 IEXPLORE.EXE 5116 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3680 wrote to memory of 4072 3680 f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe 89 PID 3680 wrote to memory of 4072 3680 f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe 89 PID 3680 wrote to memory of 4072 3680 f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe 89 PID 3680 wrote to memory of 928 3680 f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe 90 PID 3680 wrote to memory of 928 3680 f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe 90 PID 3680 wrote to memory of 928 3680 f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe 90 PID 4072 wrote to memory of 3880 4072 svch0st.exe 92 PID 4072 wrote to memory of 3880 4072 svch0st.exe 92 PID 4072 wrote to memory of 3880 4072 svch0st.exe 92 PID 3880 wrote to memory of 2184 3880 cmd.exe 94 PID 3880 wrote to memory of 2184 3880 cmd.exe 94 PID 3880 wrote to memory of 2184 3880 cmd.exe 94 PID 2184 wrote to memory of 4068 2184 zayjhxpRes081027.exe 97 PID 2184 wrote to memory of 4068 2184 zayjhxpRes081027.exe 97 PID 4068 wrote to memory of 5116 4068 IEXPLORE.EXE 98 PID 4068 wrote to memory of 5116 4068 IEXPLORE.EXE 98 PID 4068 wrote to memory of 5116 4068 IEXPLORE.EXE 98 PID 2184 wrote to memory of 4068 2184 zayjhxpRes081027.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\SysWOW64\inf\svch0st.exe"C:\Windows\system32\inf\svch0st.exe" C:\Windows\system32\lwizyy16_081027.dll zyd1_62⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c c:\zycj.bat3⤵
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Windows\system\zayjhxpRes081027.exe"C:\Windows\system\zayjhxpRes081027.exe" i4⤵
- Adds policy Run key to start application
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4068 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5116
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c del "C:\Users\Admin\AppData\Local\Temp\f401c229cdc95e48b97914dcfacfb078_JaffaCakes118.exe"2⤵PID:928
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
60KB
MD5889b99c52a60dd49227c5e485a016679
SHA18fa889e456aa646a4d0a4349977430ce5fa5e2d7
SHA2566cbe0e1f046b13b29bfa26f8b368281d2dda7eb9b718651d5856f22cc3e02910
SHA51208933106eaf338dd119c45cbf1f83e723aff77cc0f8d3fc84e36253b1eb31557a54211d1d5d1cb58958188e32064d451f6c66a24b3963cccd3de07299ab90641
-
Filesize
30KB
MD542615f8ea73b79741d278a24fc3a1144
SHA18d31af583dcb39dbffafb2a0be91ab5a0dd858e4
SHA25657eb9943134c8bf91440d014fb1dfce7f23dfe76c0efbed8b15e31bc569af6c7
SHA512a668aedbb62afda8eb87f7b3a29b14b2e5b952ea889f6779600a3be7973edc671667dac8f78bf66c11c266a8e1beb3ae34782af1ead1a1a4ed2ba58739c3a610
-
Filesize
203KB
MD53c3571ac8633ba876c525a99b4d3d3f0
SHA106dbdea7d6f40aee4352851a2c3235a295712938
SHA25626b3fb5f4448d87f15cee21b1ea8d57ecdbe42e1c92ea261f3097dde4f94344f
SHA512fd33aca203f18ba1f7a1f1091b33840e8217982fb038a86e61da993a897d27c80c9ed004e56b5dcfc90090d4639fb15918bd8551c34287ddb8bfa0cf18150170
-
Filesize
105KB
MD5f401c229cdc95e48b97914dcfacfb078
SHA1b3a1028fd5ccddc81cd6c8d36830308eb3e472c7
SHA2565dc7fef5375620622c746afdf71bf7ee097630e1946bbcdb454954effaf48c2a
SHA512fb62123648957160744a1e36fe5141de590bb493d89be11600c40b8e498491e65e6a39b27ea4a0b7d110ae055d13c2486beda31857ec731bb26060a096667ca9
-
Filesize
417B
MD506b7ebead236516ebd60a6f1f653318f
SHA14ff39a8657e95c9b058380dba5befd093d7a27dd
SHA2564e30b942eee1502bae6f8fa2c02404ea1996400e2d505006deb946ac505be6dc
SHA5123a9c40cf32159660cbb0719c07f4c7165e55153561bf45991dec094fa4e61dd2768878d43bfc47b4e5dfd967972dcad212c315e690d0a8eee69924ac17331e65
-
Filesize
96B
MD53906830c9d0fe40429d261cbee0230c5
SHA10799113c77f67c8464d62f68baa442d79e4974dc
SHA256e883db4362cdfe110a1542ef876da0339f2933c1029d9d22fe3bfee54fd6ba2f
SHA512917822e766538367f54c8b96252c9b78f946deffed23a01f5b20a255f5df0e652081a66368efe4e3f3c8796c136ff9f5869fc272280c1aa4d31b056719fbdb15
-
Filesize
365B
MD58d357f93cd01d8fed10e39a4d823485c
SHA19417627d258a0d417b14991720888d53711d2fa3
SHA2568301730e9ff5c89cb46f3feec4c8c9e52b103359bcd2fb5f36720da81912f6fe
SHA5127999260ff0464fe761e814d271cbb54b5eceeba47db01e9adde3129961a5442c017afd5abc0b4e43e2ee73d6d8fe02aa7456725a01846f349302b06fb88c3a74
-
Filesize
371B
MD54388415159f2755816057a6852eed7be
SHA1804658d36a37ce80575ade00e8c0f57447290e39
SHA256186983da30d5b5f904153011860871b32cc786bc39ec61045dd10576f3c88cde
SHA5122836cfd528e2be04757408a4933f0bdaf0b8eb0a1c7660ea9162f05e3bebf84a038ab6fd6b3577ad3908a0245ca7b741621c077405ce5e9fb06657886a098646
-
Filesize
52B
MD5abcdd372a0edf4ac5f3d481297f37415
SHA17f68eadc389919903f6791bfa57c803996bb924c
SHA256f9bf6f043c1151a0af2fa5f7f3bcc9dd3603b5793b57f438b7942898af9874ba
SHA5128d2552d1ccd879bd0e56601e7a5b7a1252cd5d89851de54d426738e68148d4f1c9a9d7ea5c39a2996ace6c8412fbc5aafaed29c91c554cb07f518348b953af64