Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
25/06/2024, 16:35
Behavioral task
behavioral1
Sample
0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe
-
Size
723KB
-
MD5
0ec5f56552d447af0d63913d3803af6a
-
SHA1
fd034ed363556c2f5ae1b067b1b8c6754bc59286
-
SHA256
26141b1fba30a2e8c7fac7a3e313ceae8ab145dc37c09018cb71a9e9adde21bb
-
SHA512
f32cb6bd7eab7e8ffde12374e30136263922a52b93d48e6eba924c81084374e5afc194b6550e6976d2e10ffe8988741bfc173959ec0a4c6da2a50329c9b0800f
-
SSDEEP
12288:QFLlJnnbWOtz6sVJhvaz1Qc/WdI//vfM4qwrbkniafLo6vUTyl0w/q9jJS:A3nbWmJVJFwSddIXvfhqbiaxvRxq9Y
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe -
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" msdcsc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile msdcsc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" msdcsc.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1348 attrib.exe 2260 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\Control Panel\International\Geo\Nation 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 4188 msdcsc.exe -
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" msdcsc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" msdcsc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3169499791-3545231813-3156325206-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4188 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeSecurityPrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeTakeOwnershipPrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeLoadDriverPrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeSystemProfilePrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeSystemtimePrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeProfSingleProcessPrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeIncBasePriorityPrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeCreatePagefilePrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeBackupPrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeRestorePrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeShutdownPrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeDebugPrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeSystemEnvironmentPrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeChangeNotifyPrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeRemoteShutdownPrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeUndockPrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeManageVolumePrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeImpersonatePrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeCreateGlobalPrivilege 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: 33 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: 34 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: 35 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: 36 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe Token: SeIncreaseQuotaPrivilege 4188 msdcsc.exe Token: SeSecurityPrivilege 4188 msdcsc.exe Token: SeTakeOwnershipPrivilege 4188 msdcsc.exe Token: SeLoadDriverPrivilege 4188 msdcsc.exe Token: SeSystemProfilePrivilege 4188 msdcsc.exe Token: SeSystemtimePrivilege 4188 msdcsc.exe Token: SeProfSingleProcessPrivilege 4188 msdcsc.exe Token: SeIncBasePriorityPrivilege 4188 msdcsc.exe Token: SeCreatePagefilePrivilege 4188 msdcsc.exe Token: SeBackupPrivilege 4188 msdcsc.exe Token: SeRestorePrivilege 4188 msdcsc.exe Token: SeShutdownPrivilege 4188 msdcsc.exe Token: SeDebugPrivilege 4188 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4188 msdcsc.exe Token: SeChangeNotifyPrivilege 4188 msdcsc.exe Token: SeRemoteShutdownPrivilege 4188 msdcsc.exe Token: SeUndockPrivilege 4188 msdcsc.exe Token: SeManageVolumePrivilege 4188 msdcsc.exe Token: SeImpersonatePrivilege 4188 msdcsc.exe Token: SeCreateGlobalPrivilege 4188 msdcsc.exe Token: 33 4188 msdcsc.exe Token: 34 4188 msdcsc.exe Token: 35 4188 msdcsc.exe Token: 36 4188 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4188 msdcsc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3660 wrote to memory of 5064 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe 83 PID 3660 wrote to memory of 5064 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe 83 PID 3660 wrote to memory of 5064 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe 83 PID 3660 wrote to memory of 2584 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe 85 PID 3660 wrote to memory of 2584 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe 85 PID 3660 wrote to memory of 2584 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe 85 PID 5064 wrote to memory of 1348 5064 cmd.exe 87 PID 5064 wrote to memory of 1348 5064 cmd.exe 87 PID 5064 wrote to memory of 1348 5064 cmd.exe 87 PID 2584 wrote to memory of 2260 2584 cmd.exe 88 PID 2584 wrote to memory of 2260 2584 cmd.exe 88 PID 2584 wrote to memory of 2260 2584 cmd.exe 88 PID 3660 wrote to memory of 4188 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe 89 PID 3660 wrote to memory of 4188 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe 89 PID 3660 wrote to memory of 4188 3660 0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe 89 PID 4188 wrote to memory of 5020 4188 msdcsc.exe 90 PID 4188 wrote to memory of 5020 4188 msdcsc.exe 90 PID 4188 wrote to memory of 5020 4188 msdcsc.exe 90 PID 4188 wrote to memory of 4504 4188 msdcsc.exe 91 PID 4188 wrote to memory of 4504 4188 msdcsc.exe 91 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern\NoControlPanel = "1" msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion msdcsc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CurrentVersion\Explorern msdcsc.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1348 attrib.exe 2260 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0ec5f56552d447af0d63913d3803af6a_JaffaCakes118.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1348
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpcmd.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:2260
-
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Modifies firewall policy service
- Modifies security service
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4188 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:5020
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:4504
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50B
MD5b774ae3fb1da087e1f83b4f7b2060e5a
SHA197eb9be49ac3af9c851c9e1e84e32bfd53e325a8
SHA256adaf4a84b41e410b02e261cfd0fe7739d98647eab73c3badd32ac6e39f26351b
SHA512f75d0f95f7306d26a12b414bfe37b97fbd37546cb3c6e403def7077329ddffb4b45d5c5f0ba0e7bb6d72851d2d691b0a85267beead42f7cbf2e8c3d45a3b4701
-
Filesize
723KB
MD50ec5f56552d447af0d63913d3803af6a
SHA1fd034ed363556c2f5ae1b067b1b8c6754bc59286
SHA25626141b1fba30a2e8c7fac7a3e313ceae8ab145dc37c09018cb71a9e9adde21bb
SHA512f32cb6bd7eab7e8ffde12374e30136263922a52b93d48e6eba924c81084374e5afc194b6550e6976d2e10ffe8988741bfc173959ec0a4c6da2a50329c9b0800f