Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
91s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11/09/2024, 13:25
Static task
static1
Behavioral task
behavioral1
Sample
da7013f9b484dfde31a6651d33169d43_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
da7013f9b484dfde31a6651d33169d43_JaffaCakes118.exe
-
Size
140KB
-
MD5
da7013f9b484dfde31a6651d33169d43
-
SHA1
9c4968d24cf4899f1a0b6a2d7ee9123becb17dd6
-
SHA256
ca05c8ce6a3a33404b9abc6c77e234a7f8bd2e7e8de1b88ef6087da07a01b6f4
-
SHA512
20e42c6dd1758ce4bd24aba71a0916491d64f45ae7f995aa9d567f0251ef50de02d1e8175d3754d90905ccb36f315104f20fad820a72991c99e802ecb61208e2
-
SSDEEP
1536:y6g37Kf/JToD3BNmjuwIfy+zyF0yqpP/mOoIXWZiMMW4TdHRR1c7G/uX55BMqri2:BS0xToTByhItzfjH9eYW4TdRL/EkRpu
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation jFVnPayM4 -
Executes dropped EXE 2 IoCs
pid Process 4520 jFVnPayM4 2876 dsudpttofmmiujnh.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4040 4020 WerFault.exe 86 2536 2268 WerFault.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dsudpttofmmiujnh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language da7013f9b484dfde31a6651d33169d43_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jFVnPayM4 Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iexplore.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31130702" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "576684661" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "569341497" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31130702" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "576684661" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31130702" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "432826097" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{4C3CE456-7041-11EF-818E-EE255DF7DB21} = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31130702" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "569341497" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeSecurityPrivilege 4520 jFVnPayM4 Token: SeDebugPrivilege 4520 jFVnPayM4 Token: SeSecurityPrivilege 2876 dsudpttofmmiujnh.exe Token: SeLoadDriverPrivilege 2876 dsudpttofmmiujnh.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4784 IEXPLORE.EXE 4784 IEXPLORE.EXE -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 4784 IEXPLORE.EXE 4784 IEXPLORE.EXE 4332 IEXPLORE.EXE 4332 IEXPLORE.EXE 4332 IEXPLORE.EXE 4332 IEXPLORE.EXE 4784 IEXPLORE.EXE 4784 IEXPLORE.EXE 880 IEXPLORE.EXE 880 IEXPLORE.EXE 880 IEXPLORE.EXE 880 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2368 wrote to memory of 4520 2368 da7013f9b484dfde31a6651d33169d43_JaffaCakes118.exe 85 PID 2368 wrote to memory of 4520 2368 da7013f9b484dfde31a6651d33169d43_JaffaCakes118.exe 85 PID 2368 wrote to memory of 4520 2368 da7013f9b484dfde31a6651d33169d43_JaffaCakes118.exe 85 PID 4520 wrote to memory of 4020 4520 jFVnPayM4 86 PID 4520 wrote to memory of 4020 4520 jFVnPayM4 86 PID 4520 wrote to memory of 4020 4520 jFVnPayM4 86 PID 4520 wrote to memory of 4020 4520 jFVnPayM4 86 PID 4520 wrote to memory of 4020 4520 jFVnPayM4 86 PID 4520 wrote to memory of 4020 4520 jFVnPayM4 86 PID 4520 wrote to memory of 4020 4520 jFVnPayM4 86 PID 4520 wrote to memory of 4020 4520 jFVnPayM4 86 PID 4520 wrote to memory of 4020 4520 jFVnPayM4 86 PID 4520 wrote to memory of 4472 4520 jFVnPayM4 93 PID 4520 wrote to memory of 4472 4520 jFVnPayM4 93 PID 4520 wrote to memory of 4472 4520 jFVnPayM4 93 PID 4472 wrote to memory of 4784 4472 iexplore.exe 94 PID 4472 wrote to memory of 4784 4472 iexplore.exe 94 PID 4784 wrote to memory of 4332 4784 IEXPLORE.EXE 95 PID 4784 wrote to memory of 4332 4784 IEXPLORE.EXE 95 PID 4784 wrote to memory of 4332 4784 IEXPLORE.EXE 95 PID 4520 wrote to memory of 2268 4520 jFVnPayM4 96 PID 4520 wrote to memory of 2268 4520 jFVnPayM4 96 PID 4520 wrote to memory of 2268 4520 jFVnPayM4 96 PID 4520 wrote to memory of 2268 4520 jFVnPayM4 96 PID 4520 wrote to memory of 2268 4520 jFVnPayM4 96 PID 4520 wrote to memory of 2268 4520 jFVnPayM4 96 PID 4520 wrote to memory of 2268 4520 jFVnPayM4 96 PID 4520 wrote to memory of 2268 4520 jFVnPayM4 96 PID 4520 wrote to memory of 2268 4520 jFVnPayM4 96 PID 4520 wrote to memory of 5076 4520 jFVnPayM4 101 PID 4520 wrote to memory of 5076 4520 jFVnPayM4 101 PID 4520 wrote to memory of 5076 4520 jFVnPayM4 101 PID 5076 wrote to memory of 4380 5076 iexplore.exe 102 PID 5076 wrote to memory of 4380 5076 iexplore.exe 102 PID 4784 wrote to memory of 880 4784 IEXPLORE.EXE 103 PID 4784 wrote to memory of 880 4784 IEXPLORE.EXE 103 PID 4784 wrote to memory of 880 4784 IEXPLORE.EXE 103 PID 4520 wrote to memory of 2876 4520 jFVnPayM4 110 PID 4520 wrote to memory of 2876 4520 jFVnPayM4 110 PID 4520 wrote to memory of 2876 4520 jFVnPayM4 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\da7013f9b484dfde31a6651d33169d43_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\da7013f9b484dfde31a6651d33169d43_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\jFVnPayM4"jFVnPayM4"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:4020
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4020 -s 2124⤵
- Program crash
PID:4040
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4784 CREDAT:17410 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4332
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4784 CREDAT:17416 /prefetch:25⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:880
-
-
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:2268
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2268 -s 2044⤵
- Program crash
PID:2536
-
-
-
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE"4⤵
- Modifies Internet Explorer settings
PID:4380
-
-
-
C:\Users\Admin\AppData\Local\Temp\dsudpttofmmiujnh.exe"C:\Users\Admin\AppData\Local\Temp\dsudpttofmmiujnh.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4020 -ip 40201⤵PID:2976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2268 -ip 22681⤵PID:2380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD55f81c2f0e32c339ad20a7b38cb5b684b
SHA14196d08225494b3da7819301cac57f3618ef8aa7
SHA256f1465c392ed09e095c9ed94934a546cd13bcf3c2f5fcd669bb58fb1475fc3b39
SHA512fff25d77166243ec1c5e029ca5c51b605228e6faebbc08834c3bc9c1042f14596c062e9ab9f9cc6567f5ba3bb0679a4fc833704fbef0c91a1461bc005d4bf19b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize404B
MD50c09d01bdd986b0243a8522e39f04256
SHA1aaa7f2250fbaea15e1ac49ac563b06b27040de06
SHA256aa3962335773e5c58b54755d0ed3f1147ab1056e9e83a6f57b9b878a44b12864
SHA5128fc3404b7ef5285f11f0ea8a0cfec4115c12ebe8a1f45c83842b24f5033a12579f0b1482f003af33da49b08815605bcaba1ae25eabc3b5d3ac4c19f9d7c22659
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
95KB
MD5728a53df2a3d2f5307fe1cc77179d2a5
SHA1a3c9de63748878de218c872e97eef0de767df853
SHA256d9ee5d0e2dd387be3a501cc88cb2b2b310016cdedd7a83be402c203e4dc76e9e
SHA5127496a435296ca0b08b554fb779ab3eb6709064a480a93e6f948f14a072cfbc1fe7e7ac8a31ea572b7a9910ad6b3d6e2019993bfd609d199cefd61c609c7fe893