Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/10/2024, 18:28

General

  • Target

    0bfa9cf3d04c2e33af496dac3aedac0d_JaffaCakes118.exe

  • Size

    255KB

  • MD5

    0bfa9cf3d04c2e33af496dac3aedac0d

  • SHA1

    6c32e2e0df76ef05869da736a73dda519d12f0e0

  • SHA256

    cb59cf15b8adbf8cbed38f9c97c7e5b8cf31e4445ad28cac7c79836f86b0a07c

  • SHA512

    97f1970b33545f74e188fc3fe50ccc43789fb20b358ded3b6021a1e58eafea4bc981fab34dae50db6ae884c74694326c16d200626effc68f3166daf5c9b6ee82

  • SSDEEP

    3072:MMDb50WrZa8jCgae5+VQkGdUQFDxePZ2SBaQJXkNRtXlNGKaUIQW/qlQBG3mmTJh:1xlZam+akqx6YQJXcNlEHUIQeE3mmBIK

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 5 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 6 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Modifies WinLogon 2 TTPs 2 IoCs
  • AutoIT Executable 64 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 13 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 19 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0bfa9cf3d04c2e33af496dac3aedac0d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0bfa9cf3d04c2e33af496dac3aedac0d_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\cnzbeanvjc.exe
      cnzbeanvjc.exe
      2⤵
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Windows security bypass
      • Disables RegEdit via registry modification
      • Executes dropped EXE
      • Windows security modification
      • Enumerates connected drives
      • Modifies WinLogon
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3440
      • C:\Windows\SysWOW64\kcuwipat.exe
        C:\Windows\system32\kcuwipat.exe
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4336
    • C:\Windows\SysWOW64\jfantlfrtzubiwj.exe
      jfantlfrtzubiwj.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3060
    • C:\Windows\SysWOW64\kcuwipat.exe
      kcuwipat.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4720
    • C:\Windows\SysWOW64\zheuudcbrmicj.exe
      zheuudcbrmicj.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4728
    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""
      2⤵
      • Drops file in Windows directory
      • Checks processor information in registry
      • Enumerates system info in registry
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:4964
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4116,i,1602949858158667699,12464335823361976127,262144 --variations-seed-version --mojo-platform-channel-handle=1504 /prefetch:8
    1⤵
      PID:3268

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe

      Filesize

      255KB

      MD5

      809f62cb92436e43b61266ba2cf9cc41

      SHA1

      b89556a54bc22a1b5da4d70373a349333131946e

      SHA256

      c5b3e5d80735a882b055711e4ed696074e97653ca8e2eb65f635a2c356ed01ba

      SHA512

      ed96990b7b6fcdcea9170d81e5a60b7e43025332f9761999c215834268f08ca028d7f16ed61ed1ebf143d94ee8905b90611285c1c5ee049191b350298ab6dc70

    • C:\Users\Admin\AppData\Local\Temp\TCD9652.tmp\iso690.xsl

      Filesize

      263KB

      MD5

      ff0e07eff1333cdf9fc2523d323dd654

      SHA1

      77a1ae0dd8dbc3fee65dd6266f31e2a564d088a4

      SHA256

      3f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5

      SHA512

      b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d

    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

      Filesize

      370B

      MD5

      e4d192292d457da496beac66168344a1

      SHA1

      a30ee8d8c1cbe9113544b1dfc8c545b13011174e

      SHA256

      7c36d96ee411aa82ff1de145d8281fb984a7cc297f117e59a81d64063c04d846

      SHA512

      b7c6630a64d3a806915260628ba9e46b7ed713a49c7466044f8996a0db5056b8dc05b5b7bfa4693c2b852bbdb863e21af7599fd15ec17866c5be45ee73b899ce

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

      Filesize

      3KB

      MD5

      d19acc060f5fe93f84459ff74139549f

      SHA1

      5dc4ada4e5a76d59c5e42e45cda4350814dfb273

      SHA256

      c02939d5dd2cdb88e50685d9b1a2c484b6d284bd89187d4ca43ca12f76466547

      SHA512

      97a39b4067f222dd4ebc075a0d01a8c303bf924d21f95559ccefcc511c4867a1d5642eb2a55f29362654924a613aa637f59b82ba233e89fb2f5411811b737889

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms

      Filesize

      3KB

      MD5

      fdfb162f54967c27d9862fe6f3a5179d

      SHA1

      2bf2811ac525b38d146c20b6c5c89bb8bbd45983

      SHA256

      fbdb695016a9ae86df6b5f36401961ad8d7cd65f904d7589e5a4674c33b435d4

      SHA512

      f75bfaadcea9e56bb6fe4d58908252758c14926fe2c8ed8d0d47d1a85ac409db5ff00dbfb3a2cf5fd152bcc6e2463249439b4ecda09eb83a9ae64d5fe466bfd9

    • C:\Users\Admin\Documents\DisconnectGet.doc.exe

      Filesize

      255KB

      MD5

      3a9eb70eae30eb4348d3db68fcb2a37a

      SHA1

      3aa831ca50b705ae89775f262f389ebe5ab7eaea

      SHA256

      99dcb9bff862068e37b8f7858cc96da63eb0160bbfcab3a8007ba2474f4f534e

      SHA512

      c8dc03f04145ff7e8345cdb28041b44e5efb7288b1c8ed24a42067835b212222a7a10e00a2ad4b66621bab079660a2a286f338eadc657f103364032fea43dc7c

    • C:\Windows\SysWOW64\cnzbeanvjc.exe

      Filesize

      255KB

      MD5

      3e52ef21492331ce2309d7cbdfbfa3f7

      SHA1

      12c4dafe6c2b4a9ffe4d17a9cb9366559a6159d2

      SHA256

      ce9dfa0f7cbb05d1fc6c01e32c58393b6ceffbf7fd495dd2a9fe84536e46d35a

      SHA512

      871d2e99477631fc89d99bd2bc18db8c0edd8211e4f402af089759af2ffa9a2081e62accfe516992f3ead7d1e6bff61a1ada38b3abc12ed6c6c5fe590f5c8743

    • C:\Windows\SysWOW64\jfantlfrtzubiwj.exe

      Filesize

      255KB

      MD5

      a0f3c896e66af7133e84b37e1f0bd3bd

      SHA1

      bc1cf72e81c48f5eed2f8ec2b99f69479d542060

      SHA256

      c38ba96a5f05cbf35f6e33d1b670c1d2a3b886e1442752681f8d21603b7df81b

      SHA512

      732040aa4a2ea82d143ea41da7e80a1d06680d3a51171b0ea83ee3cfaa63e53118688ac96c2e10f6f4e90d0af25aa60d0415da7037d9a8145a9aa756ec477371

    • C:\Windows\SysWOW64\kcuwipat.exe

      Filesize

      255KB

      MD5

      89cec1b67e3ffc8081ad394041994ec5

      SHA1

      cdb4a8b304c82d384104384b99739b9aff3688ea

      SHA256

      2f3d77e6f22dcaacb77281e0ce73141d0805b40615fb9d0d29883269777f626c

      SHA512

      3bf6c6a96810fabe3f9df79ccc679fb47fd6acbd1bad65628b4dd8dcd23db42329ad51ef1815241eef71dc5eadc2cebe5858346d9f39a588da16c87cf9e3695f

    • C:\Windows\SysWOW64\zheuudcbrmicj.exe

      Filesize

      255KB

      MD5

      cd3d7b41c9ce447e13b6a1422e62f89c

      SHA1

      5a0ee0425eb7fa0c1ef422256c14d7e9d077a77e

      SHA256

      25a552b15f73195eeecaee3f2734c273d44ac05773d0df4fa0ba1f9caf4aa4e0

      SHA512

      636125e1ce5bbb1c68752c570505d3933e20b9837039062bc2ca388f1c66306cf7f2a6e2aad70e8381a6125643c1eecabcfff862a59314d19e5de23a843702b1

    • C:\Windows\mydoc.rtf

      Filesize

      223B

      MD5

      06604e5941c126e2e7be02c5cd9f62ec

      SHA1

      4eb9fdf8ff4e1e539236002bd363b82c8f8930e1

      SHA256

      85f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2

      SHA512

      803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7

    • \??\c:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe

      Filesize

      255KB

      MD5

      76f508c7b77808d9fd036c8d299113e8

      SHA1

      95f2db72332ceffc02bc52b3ab85d4fb71a643af

      SHA256

      b330eec37f77b7b50e7b4bd8d50f8df05c3bd14164d4d0825278facd5e716391

      SHA512

      f9ace30364ed21e747d96a1382bbfd33e392fcb52971dcf6e9c07bd0fa30ca7f7653590830d72d1de676bb3e13922da71bb69e2248eeebaa5b6b34af9546cc4e

    • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

      Filesize

      255KB

      MD5

      3a1e4823cd8a2328f6a3b77ab4f8e8a3

      SHA1

      ef22df70ae97e898d6f22c3452a104a93b070c22

      SHA256

      5944b35acf94fed1964ab122711dd6253a4e80291588e19a72d94fbaf3bcb71a

      SHA512

      97f33961dd4445753ac4cc49f825f4d230dd38c1d30aebd91fc0abf50f926e1f5db4607ec0bbf2079a15b731bb9055aa015f1dcdf5b19e886eddf985d896be66

    • \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe

      Filesize

      255KB

      MD5

      625a7dc87e9cd611bc6e16dc78aa510b

      SHA1

      5456e5d56d3625ae8f5d902fe75b487b001d48ec

      SHA256

      d934753c1d401ae37452579f610e23056c3c47cefeedf47f57b8f551c70cf9d6

      SHA512

      7cbd387783cfd323b55d3a8476f76526229450a3e57b0c7c3d0f18a8ae14a36cf1647600ed7e0a98e222440c3be5ae7847c68422a339cec5e8f9e1eabb703716

    • memory/1948-38-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/1948-0-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3060-294-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3060-244-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3060-285-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3060-249-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3060-288-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3060-273-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3060-80-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3060-282-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3060-291-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3060-27-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3060-276-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3060-228-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3060-262-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3060-279-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3060-254-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3060-90-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3440-287-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3440-278-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3440-20-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3440-293-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3440-227-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3440-275-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3440-89-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3440-258-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3440-281-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3440-79-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3440-243-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3440-284-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3440-253-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3440-272-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3440-290-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/3440-248-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4336-231-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4336-247-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4336-269-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4336-252-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4336-42-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4336-265-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4336-94-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4336-93-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4336-257-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4720-245-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4720-229-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4720-81-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4720-255-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4720-263-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4720-250-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4720-268-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4720-91-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4728-280-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4728-289-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4728-277-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4728-230-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4728-246-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4728-251-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4728-92-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4728-264-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4728-82-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4728-283-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4728-256-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4728-32-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4728-295-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4728-286-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4728-292-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4728-274-0x0000000000400000-0x00000000004A0000-memory.dmp

      Filesize

      640KB

    • memory/4964-36-0x00007FFB9B830000-0x00007FFB9B840000-memory.dmp

      Filesize

      64KB

    • memory/4964-39-0x00007FFB9B830000-0x00007FFB9B840000-memory.dmp

      Filesize

      64KB

    • memory/4964-40-0x00007FFB9B830000-0x00007FFB9B840000-memory.dmp

      Filesize

      64KB

    • memory/4964-37-0x00007FFB9B830000-0x00007FFB9B840000-memory.dmp

      Filesize

      64KB

    • memory/4964-43-0x00007FFB991A0000-0x00007FFB991B0000-memory.dmp

      Filesize

      64KB

    • memory/4964-35-0x00007FFB9B830000-0x00007FFB9B840000-memory.dmp

      Filesize

      64KB

    • memory/4964-44-0x00007FFB991A0000-0x00007FFB991B0000-memory.dmp

      Filesize

      64KB