Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    06/07/2024, 09:11

General

  • Target

    2801a9f7eefec55c2810a9626aa0c79b_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    2801a9f7eefec55c2810a9626aa0c79b

  • SHA1

    ec0e50add3e56067b559eae40ed00fac56a82d3c

  • SHA256

    3887eff4b889764edab703166968e61f5c510d736513858fa7367e9a8f17a36c

  • SHA512

    86ef40c89d6e2aab275ee28e639553cd7595dfc42470576f63b568a7187e6809d48040f933edfa7770d74ed19fce2f4948090e0c4dd81c32985abb4f911ac589

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJa:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIn

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables RegEdit via registry modification 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 63 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 53 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 9 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies registry class 24 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 37 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2801a9f7eefec55c2810a9626aa0c79b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\2801a9f7eefec55c2810a9626aa0c79b_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:588
    • C:\Windows\SysWOW64\zdkzqbgspx.exe
      zdkzqbgspx.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\SysWOW64\bapzkslb.exe
        C:\Windows\system32\bapzkslb.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2632
    • C:\Windows\SysWOW64\qviyuloyqjbsbtl.exe
      qviyuloyqjbsbtl.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2932
    • C:\Windows\SysWOW64\bapzkslb.exe
      bapzkslb.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2876
    • C:\Windows\SysWOW64\lmuyighrwocex.exe
      lmuyighrwocex.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2724
    • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\mydoc.rtf"
      2⤵
      • Drops file in Windows directory
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1320
      • C:\Windows\splwow64.exe
        C:\Windows\splwow64.exe 12288
        3⤵
          PID:2180
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Boot or Logon Autostart Execution: Active Setup
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:668

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      37cdd6a17199668dcffd023abbeddc43

      SHA1

      adafb3e0b220e75f5f17b2ec0268d5989ab55b5b

      SHA256

      4f0da4e56ff35275f028c0a57ec9a64c7c1b4c9d7cce298b31b0cdaf0815f67e

      SHA512

      103f9f47f89ac294d362a9de426a89f1da605fd66c1b09d95f1e90184e04b63d8ef82f42e2eadd873b98b2b65776984df204231e97a3bd5000e397987efd0cef

    • C:\Program Files (x86)\Microsoft Office\Office14\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      1429432f3c568fac324acd933196342f

      SHA1

      77aa17d0372e48b6f510e5c98affbf737f05d53c

      SHA256

      5dd937030a28d40a647c050fe5e36e4a3bcc5f62ab1053aa3ef9c3b15058dfbe

      SHA512

      60e80b8da55c472abef647cced80a134ad4dbdfd44b6159d2537c085c41354c0539b5a6f0a3c8ef4f3088d04159b548c775af62b685d72970442a6ae3e9cd7d9

    • C:\Users\Admin\Desktop\ReadUnblock.doc.exe

      Filesize

      255KB

      MD5

      22291acf714516854382d098b6c57984

      SHA1

      d50b653d745f9b8b2a510efcc966f6a4677db2fd

      SHA256

      57da4e56d048f86d64c2f876a13a1175b38df8ae7e6773bc5eaea70b8f6bfa69

      SHA512

      0fef0c2eb71b9641385273bcc06ee4204df166ac349dd607fdfecf6e9e4021004eeaf35b9db0bc971135c0ac19ab79931be568a71cd563329f490e4148740842

    • C:\Windows\SysWOW64\qviyuloyqjbsbtl.exe

      Filesize

      255KB

      MD5

      ea835b0c10b4e93d1a6db4b86a5aca7a

      SHA1

      4bed1c970fe599190b60baa3a315ee63a5824d31

      SHA256

      13a70916a01a7a6a56249f3c2817365ca25dbceee2a7a7f58edcc1362ce65f19

      SHA512

      4126f3b21f6db1b0a10eb4b6754e9179c895bb52514019e87e5dbfc257b01a9022eb5ef5f7c428a343d2f66cd8e84e7599d6c443bcb3da4e75041a03f288a48d

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \Windows\SysWOW64\bapzkslb.exe

      Filesize

      255KB

      MD5

      0f63002c8f02553595c818417d420e4a

      SHA1

      dc95ddd99ad819f9111d9af22e98856f403b8b10

      SHA256

      03f6e15193d00af8432ab4dced68dde5e7b506628dd54d65db7e11a228065d9d

      SHA512

      30c33ceb02edc88eefe9b33c4251ba6f3df970403c8a41414ff9418848f8011c7d08d4eaf227c5910206be5f4923c317a4cca53dd839f59c954ea374fdc4352c

    • \Windows\SysWOW64\lmuyighrwocex.exe

      Filesize

      255KB

      MD5

      75767682e689cfb15c0252a4a73a7caa

      SHA1

      dea5c40456c481bcfad937be333a7fb4aeab80d9

      SHA256

      c7c992302550f4ce3a2231533de4d647318002b30bd6204c08a35979dd866eff

      SHA512

      1da4480c346b8756c40c07a089c85a4024431aa0beb5a95f2d47a935f56f8cb255125cf98c70d3b928b29f8e99798cd3e487fd55921e6c969fb6cc08aa666cc8

    • \Windows\SysWOW64\zdkzqbgspx.exe

      Filesize

      255KB

      MD5

      33bcfb9660adae81562f03015e515fc4

      SHA1

      4477b805362ee409b93f4a54964f698a68bdfe3d

      SHA256

      d499c599bd6ebd27097ed16d247ef478277e94ba7305819f753d625966d13ce1

      SHA512

      b6627737d89d5ed8265d69b0e07286578db1dee9b1c92633039b046bb0cba72cbdb33feb42b223193601df48815b7eea5b1d3e92300d7158db69fcde1d624a45

    • memory/588-28-0x0000000002EA0000-0x0000000002F40000-memory.dmp

      Filesize

      640KB

    • memory/588-38-0x0000000002EA0000-0x0000000002F40000-memory.dmp

      Filesize

      640KB

    • memory/588-46-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/588-20-0x0000000002EA0000-0x0000000002F40000-memory.dmp

      Filesize

      640KB

    • memory/588-0-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/668-149-0x0000000003C30000-0x0000000003C40000-memory.dmp

      Filesize

      64KB

    • memory/1320-47-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2632-100-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-110-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2632-106-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2724-148-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2724-139-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2724-142-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2724-99-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2724-136-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2724-101-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2724-133-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2724-105-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2724-145-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2724-130-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2724-124-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2724-120-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2724-152-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2724-117-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2724-114-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2736-115-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2736-122-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2736-112-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2736-22-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2736-118-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2736-137-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2736-150-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2736-134-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2736-102-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2736-140-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2736-128-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2736-96-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2736-94-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2736-131-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2736-146-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2736-143-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2876-109-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2876-104-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2876-33-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2876-98-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2932-123-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2932-138-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2932-135-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2932-141-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2932-97-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2932-103-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2932-95-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2932-144-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2932-132-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2932-129-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2932-147-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2932-113-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2932-119-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2932-116-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/2932-151-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB