Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
10/07/2024, 08:42
Static task
static1
Behavioral task
behavioral1
Sample
340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe
Resource
win7-20240708-en
General
-
Target
340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe
-
Size
1.0MB
-
MD5
340503539a855a3966b10c89f4f841ff
-
SHA1
4d627ae83b935f50e6633e07e27512b61081a6e3
-
SHA256
deb12f24f535d0eed66f468b271df61acbce2d44c0fcba5dd04221fc322508bf
-
SHA512
c0f5bddce999d391dd96b5d24ed1aa742e68ca22ed30cb7dc8ae165c01bc13bc583f2aa04ce51b25d01737ec7a02361cdc1fe04fe4e960c9260d7e64d5b51bb4
-
SSDEEP
12288:Wga6G6stXT8RzMwlZHu2WyEMZK/W/5s8cvRMdxzJuntMq95KuxlltS:WaG6s9T8HZWVMQW3zzJOtMu
Malware Config
Signatures
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{6A9238C5-3E98-11EF-9A70-F2AA40FE1C9B} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1055485633" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000001cdc5e48483fa34f869ba9241b95153800000000020000000000106600000001000020000000b7917eef980f9e746f02b9f60b8abfd41d72aa1bbb7e98657d2c787d3ec15370000000000e8000000002000020000000c81d17185ea934366a8168731a57cb4ffa1d34d2580788c04cc024f0a32e1d5e2000000005821d5fec40059de391928a8e81174fc1afd2f989409dd989d986b55fac153840000000c4db7f3c11406396a83a56d062d2adc9ee04c89531a97f600f153afb8f8f1a63f656b93f27112c1508eaf1bedbd75eddc5b6e4a7efe1db28da1c5cb9a9cadb17 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 103e1741a5d2da01 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31117989" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000001cdc5e48483fa34f869ba9241b951538000000000200000000001066000000010000200000009bc2d395644a3c146d7b940029b40fbab19c1f086f346e4c4d86f8c0fd0c28f2000000000e800000000200002000000070bee44479150abb274eef0f4fdb7127ddf9183d343b7d29cea277355e9250572000000041f700b05dae54c20aed1485c36027d7e879455a09254a911b594009bb46685140000000b3bc27fb48545ee95ef2610988dcbea172236b1f31f2c4574ba7de231648d326e191e3cd137bd77d27850c1fc9c56eedd68bbfd6644a0efd10cfd4c523f4d350 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1057829489" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31117989" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "427365956" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31117989" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 006a1e41a5d2da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1055485633" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1176886754-713327781-2233697964-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4044 iexplore.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 1552 340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe 4044 iexplore.exe 4044 iexplore.exe 4468 IEXPLORE.EXE 4468 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4044 wrote to memory of 4468 4044 iexplore.exe 87 PID 4044 wrote to memory of 4468 4044 iexplore.exe 87 PID 4044 wrote to memory of 4468 4044 iexplore.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\340503539a855a3966b10c89f4f841ff_JaffaCakes118.exe"1⤵
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1552
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{D5E8041D-920F-45e9-B8FB-B1DEB82C6E5E} -Embedding1⤵PID:3292
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -startmediumtab -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4044 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4468
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
854B
MD58d1040b12a663ca4ec7277cfc1ce44f0
SHA1b27fd6bbde79ebdaee158211a71493e21838756b
SHA2563086094d4198a5bbd12938b0d2d5f696c4dfc77e1eae820added346a59aa8727
SHA512610c72970856ef7a316152253f7025ac11635078f1aea7b84641715813792374d2447b1002f1967d62b24073ee291b3e4f3da777b71216a30488a5d7b6103ac1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD5f7816a1994426cf440b63bfe5478d8a5
SHA174f4d06d4b2d822d6f392093f4d9b2d26f577c9b
SHA256be296975a18646afb55c96cb6df42008dc872086de6a4276ed9a5b671e2ad80c
SHA5127cd9f91b64b8fed20ed3e6d3e57458241f36f47769f978b154c406f7c4727ba6d7e2e762d1736b203b019987a8c5e5be3a8dd0e5605e4dcad6bd067045e947bc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_925B71A3CCECE24AA0EFF09CD733A93C
Filesize472B
MD51186c6a3f4acaf1257d276501dc3e057
SHA1d173283a40732d762b6caa2f0d21412a2afd5f16
SHA256448485eddb00b906f3742c40ac563e4887da23430003bc7988f23caf5827403f
SHA5121bbdc162c3c7ad1e32f9d06cbc4fade0726d0767348b2239aa1caaa0013b382b8c5cfea3508b6dddcda968ea14f395af54209d2353cc19ff4dbf82721491a091
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199
Filesize170B
MD5419cbf68fd0e83efe6dfc7378a042748
SHA184e7fcee648293da24f35dffb3bf72574e0253b7
SHA256997685de902a3a9b54a1ef8577bfb6a520adc05f34d8de6b7a9514822003ead3
SHA512639f70b7a2943b2f31788f01736e0d1faf4e98f87a3224aed5bc2cf7effe9865f6a75530b74eb741d98af7580daa093c1041720b32c00f911638ce5db944ae3d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD534a47e8779943802b7992cf50550a214
SHA1a5ffbe3dd6418858e341f21b0783d7ec5db43169
SHA256f8c8460a00b52e6a9672400c7dd083056c61ad93002de5c866cdf90e673e4fa2
SHA5129cdbae3390df3449df1dfa49248785d9804b7d80ada46df534273ffd54a893437fae2a29788ac900327a51833cd8e859e78c5a0cff56a85d3bab4a0fffea2d93
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD5fec2917edc84fb156c8b8a4772620834
SHA16d193262c7ea64aa1bb1be2f1a94f28c18e04ffa
SHA256fd7270c3c4962d2d13a6a6188a52f5a24cc95e104fb465f7ec6e172647433634
SHA512690cebd8e4d834c3edcea46ff1463f26ace0e1b2db571091b28d59bd74cc9d26f2ef2a19dd48f21e0f2961d2f81632b71676e9d879f4b260e585126545c590f0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_925B71A3CCECE24AA0EFF09CD733A93C
Filesize402B
MD5ee40e5b18f648a9f6fad7b39ce63060c
SHA16445da17a3cdfa2496a8f17f09e14e182bd14b2a
SHA25695471458f25e79eb84562c3622dfe365af0c3e8f5a6735755673f11f2442fc26
SHA5122d91602501521c4d62a7297df58e9f9a930ba8bd846cf93b450cbcb0196bce57d92d323fe8c4ca63535cba9d3cc875080dfdc112b9ca1c54e152016f6fbd5a8f
-
Filesize
1KB
MD5cbec5f1e301c94ec09b7904a62bb124b
SHA19916b1f12ef355f6e99c2748a4b7943813a0e46e
SHA25617d004dc5d96ff01d176a36b92586d4e5c1c3bde5cf356580d6d546d8b0275de
SHA5123875eac43916dcdee29c4f5e71e9a041d67edf8f5ef1012485899ea6da5004b8e746a3de353d682df33b2cf2f4cc76ebed047e870f1e2af8595e5ce58446e995
-
Filesize
306KB
MD54d524c72bba0935434754ce174c1ccc6
SHA1a499eed0774194439c47fe316c1d7761e7d12301
SHA2565742a8c28c386294a2b2c4065d9bcd3b35ee6d5f0e76944e51e56fd3b9161464
SHA5129e19c9c036f587cc7f1696d4813c9328526d0f860ac4e7cee5dca683e834c5259a1d065eb5775d85383cb2b5fbbf0c0b50789ea954faaaf97064cdffff50abbf
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
1KB
MD51c1d347c68bd5810d765514fb85d1938
SHA1cf7bb8af4e9ecb6fdca7126686f68f9edc80ccfb
SHA256be3dc9556fc0be573c0f25a0b9c5c8848cd2c416089abaae521a97bbfd284b36
SHA51252fd7f967d40495dfb7a57807f62240b4b474fb27a2b6cb315e90589e47f898842154f93e8b255b5f9217ac68e90eab335cc6cfad98e5112bf7a32a9721d0080
-
Filesize
110B
MD5f9fc3e4f710ea6068eccca29ed784970
SHA1eb6f961e7102e3aef227b204ff4dd9563f745812
SHA2561c12badabe490d7c3d63bb0187965344ce0ed923eab707e446900a9b98913fcb
SHA512b2d0db7a2c4b4d4e53a8daf2caff6a0ea826133038380e5dcf8c6493417f2884ecd61f047798189a3cff13cca3b9dbe99e5a501ce5de10488b2a337389b019ed
-
Filesize
115B
MD5514d1b59ae8925c5edea3c446ce588dd
SHA160dd675b65c7ffaac6ca731dba265a6f316a6f75
SHA2566bbfe9e113e075b646ae49400657b8bb20cbab06854b38bf007ac6e15cd7b773
SHA5125bf3d0f1715b445852ad184907d2161967d51cb8fe9673330438d8705502bc63e263222c43839140c613a427b0b58b297e522b3953c2543453625e01b8017253