Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
121s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
20/04/2024, 22:01
Static task
static1
Behavioral task
behavioral1
Sample
fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe
-
Size
66KB
-
MD5
fdbe6efb483f4c3268714f7e1c48db16
-
SHA1
c02c0792e5202f064fee8132d2a9cb0b7402c206
-
SHA256
6f32c86bd9eaa31a11b1b9b257ca20048e0ef15dcbbe04d6c0ef833824bfff89
-
SHA512
2ca1dd136c2817c20f5ee9739c2096ed5e9d1c7bcabd8380b1760b543d52614cfa6a9abfb0ab26d59d293cbb5014d501d5663cadfdfd36c85cf05049c06f1e90
-
SSDEEP
1536:T6XMEmINbEWsWfWjTBV3oLCHP/Aia9VTw6SFyVexqip:WXM6QWKTYWv/bac6Stqip
Malware Config
Signatures
-
Adds policy Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\lljyn_df = "C:\\Windows\\system\\lljyn080930.exe" fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe -
Deletes itself 1 IoCs
pid Process 2612 cmd.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\system\lljyn080930.exe fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe File opened for modification C:\Windows\system\lljyn080930.exe fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe File opened for modification C:\Windows\system\lljyn32.dll fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe File created C:\Windows\system\lljyn32.dll fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\Check_Associations = "no" fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "419812360" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{8B2CFCE1-FF61-11EE-91A4-56D57A935C49} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2212 PING.EXE -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe Token: SeDebugPrivilege 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe Token: SeDebugPrivilege 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe Token: SeDebugPrivilege 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1252 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1252 iexplore.exe 1252 iexplore.exe 2640 IEXPLORE.EXE 2640 IEXPLORE.EXE 2640 IEXPLORE.EXE 2640 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2944 wrote to memory of 1252 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe 28 PID 2944 wrote to memory of 1252 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe 28 PID 2944 wrote to memory of 1252 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe 28 PID 2944 wrote to memory of 1252 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe 28 PID 1252 wrote to memory of 2640 1252 iexplore.exe 30 PID 1252 wrote to memory of 2640 1252 iexplore.exe 30 PID 1252 wrote to memory of 2640 1252 iexplore.exe 30 PID 1252 wrote to memory of 2640 1252 iexplore.exe 30 PID 2944 wrote to memory of 1252 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe 28 PID 2944 wrote to memory of 2612 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe 31 PID 2944 wrote to memory of 2612 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe 31 PID 2944 wrote to memory of 2612 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe 31 PID 2944 wrote to memory of 2612 2944 fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe 31 PID 2612 wrote to memory of 2212 2612 cmd.exe 33 PID 2612 wrote to memory of 2212 2612 cmd.exe 33 PID 2612 wrote to memory of 2212 2612 cmd.exe 33 PID 2612 wrote to memory of 2212 2612 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\fdbe6efb483f4c3268714f7e1c48db16_JaffaCakes118.exe"1⤵
- Adds policy Run key to start application
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\program files\internet explorer\iexplore.exe"C:\program files\internet explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1252 CREDAT:275457 /prefetch:23⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2640
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\dfDelmlljy.bat" "2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:2212
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD532a8750e017ede9f046e139c370f55b9
SHA19ceb976ee7e9c04b20c580b12a06ef833655509a
SHA2560a29e806c1f3cd6aec02f4e78f3bea1c7aed3ac972eb815aca5772b87f052eef
SHA512ea763e630262ffc3a1ddb245330e5b9870b92dbe7cfe617a665ccab27c720862f2d6ead996ab0e75b5be579e9337daa4d0166e108f4fd2797630a1f961b2d26d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD52d6a41eb1144e9be09c706a42b17df0e
SHA1d706e87438a5d43ba3a27e305d921adbde355250
SHA2568324a0783dbcdcd6dee2b8bd8f8dfea88b8afd807bd2bcc78e03f17599e34362
SHA5128a510b334a9a320fd1884b34835e8a7f7b9966e15e747b7296fb5b5aa0800e69492d0a4348c3417d04c53f51da97d6299a543dd64cf888e798fc742a816effed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5dee753c8dbd32445b860463fa485c44d
SHA1821835fd1def2826028077c0b5da3a657637febc
SHA256a4866896661eb723572e5f38ec01ae7a358ab5a70e08cca6735aec77e4e8793c
SHA5120cada04be51b700ec2e52ac926a1597933046f5c54b3ae280806cff9051534046a7e563743c95afdbde14a34691781e9d14190bb675383df461b8529f8b2239a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5c97df2f5a74f186ea77d622c10caa512
SHA143422cc3a4fd36276043ea931f7498613108d835
SHA256814677d32ef9467a01692988e0552404e9f90c6b758ccfd0afa891c5654d28b2
SHA512794e35ee22c5bf08125650d2555e3b1050ec9b5cea34ae4f879692ecd5a5a60b422ee1c09fc31cce3657017f4e016b45d288a552a942628c453087fdc78b1923
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a67a6bc930a357a1d68293040ae4a4f1
SHA1c33f50748c107ce1c6e4ccdcadaef11a468542d3
SHA256f01a781ea53c03d5ee86677db5eb0ec65652072668c0a0dd8e89f5901e927d9e
SHA51274c5f319fc727f017a5497863b646e9b216ef1440c44913dccd6b49fefcb67348549434a2f8d742c9191f9edb56a5662c8a758ec81f237b8d0e57362c4b01509
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bbf9958f283ad28423717f89db312ca5
SHA115928fcf59882faca053d2c90752286ef2500b2f
SHA256fbc0d4cbcc08143a5a307c05637c557152d3095b6e1fba2bb38582a59486d922
SHA512e0bdd638f8cfe5c51fd35e2bbd83d282af514f331bf7a9eea89663786be1b568ac8171900696112c7666b1241b28bab98ec0334d84d4132bb215694bcdd90b61
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54c03b28ac1419bfb10aac776bb011687
SHA1aa6f9659bd9ec0e749b982ff9983eed715c6510f
SHA256422c01d66db48f2c37317fb10e0a4b653899773100cc1e466af289af6ad81528
SHA51298f56ee51d27d338ba0a51c3251f88433f3e1b43cbb909b0e8fd40c5e2b2fb0680092473ba9193279eed4b65cd9a2f94f7e9b3513e4060765bbcb77ec7f1ed14
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD552cb8e7f4fa282c32c4add138e7dcd7a
SHA1d7570c28806cf8d7cf0b2cf8a28fe75af88fbaf9
SHA25625e079a8b727b05cef98c3d8203a161fcea1884f15cf7bd8b0d0a483d26f2b54
SHA512719b3102bca19609710e031a69015acb2a9176763662d69822af429db3d103bb61d611f68a184add6c43a812a793159c05478269b3c8d4aa4b7ff2d4d4ca5281
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD58ada5977baa4811d7993548f5a241b37
SHA1809336e2577a20c1f0e7eb489652a3d541a3a09b
SHA25621c8e5ced0eb2318deea5e340361cfc4c01961514f945f79d13b9e36ea1dd142
SHA5123e5b700905c898e6e9942d8ef0fe042dbe0624fa343283480513b6733875f077a877412a579d98936ced52d352588eabe5bead6ce13e2d039d2a13514216f540
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD53fe0f71c8e3d5a668a3c68aeb93f53f5
SHA11487ad9a48c28392004bd24af9e31d59c7e74973
SHA2560e871f3e2898ba6992c5ce4516eb0eed2ba55a43b901725a713148140722db57
SHA5120239be55dfcb0246e50fe1eb6cfc473e8f97a3f4ce96c3ea94972cbf69c89726549a23efc4dab0eeb2ef318cc25e8a9db29483c7af84b91eb756101537d49547
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5a01490e92940e41dd1477202ac9da12f
SHA13c3d2e36fcdcfa84552749357347f3e6bcef769a
SHA25628f8199efb150c3272e60d850c582ed085e1710aaec1968b606713323e0b19b1
SHA5124c6d80c4efe1f1389d0d110acd118111d4204741200451324528861acb86499021d282d8ff9f7db32143c9c5ce51e5bf35852b7133c55e4c771e578bb51fe826
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD589eecb3a61b0bf112161445b59d11f73
SHA1a34c3247177dae419f7c4b75b601e08a1de00c08
SHA25683f8f255c4fb4111c4e22caa8d9756aade7a4a3548dfcd5aa6c2ddc09fd82298
SHA51243143f3422fff99772c2991dba37bda0fa286c4865544646e2edee815613b68f70dcdd594afbd5211fb3efe2a28c25c131431f9095890a9d64293a432c2d6dac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5761afb1f665a5e3a57b621e070e4fbb1
SHA1542b3a40d72e1026a75ea454bb218f3ca98f2133
SHA2569082eda56f019b482313da84e7f3c596a980ee437a490026fb5baea4540b19b8
SHA512cf5a2c1974921d085ed5dd49117cc78a1050d255717b957c712719bdac18145028916c9be9d6614937258affb623f82b02721f48946ccc82c6999cfee1c7ca87
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5bc02e8f2c7b69cd04ff4f5b9681839b0
SHA1d575b460adb2561e47af796e889ba2e21a0f1abb
SHA256622512cc1fbc60176e244b81741a8048cbbcbde2dd4c6a55db840c95cb8ea38d
SHA5125af442b1c7d0f56861d133dcb4a9905e79e1098c7e3c67b089e7c543903df63165eeadeee915968e0b4fa3d3929bc8908de6ec165ea7828ad229f7901db7e502
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
233B
MD53bda0d60e75d93d16c8a13780b59d77d
SHA1b2ccd777f2aa582bf614ac73f25710ce9b0c9649
SHA256e96927e61c661af54911aef412777cc3430d617fc7675427736c2c838ef86af5
SHA512986b3db581cd19efd8c3122fd1f1e0c6ab13342b999c0bf66f547e04b20947f8dc2a189dcf0f1fef0515520db1df62cab388d3cb7ff4e369727cc0356b8b4f80