Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23/01/2025, 05:41

General

  • Target

    JaffaCakes118_142cce6c8e06744bc0cbd5425c309f4f.exe

  • Size

    2.8MB

  • MD5

    142cce6c8e06744bc0cbd5425c309f4f

  • SHA1

    16c16dcc37cf688cdbc96c9e3be126e06a4a3942

  • SHA256

    3b31c8cce7b8a24dd175a06ffd23aa21a2eb37415fe8a7b0876ecb8865f6a9fc

  • SHA512

    b42b832bad0130af5b4e104883e92d87c647fd55a8ee166cf761632ab5b6ee43a0afea8622f133df73defcf86326e109d17cb523c47e9deb5964e5c5a9f805c1

  • SSDEEP

    49152:/2W7bHP6W59tEEz3R/N9KZV8ora4hkz4HVXZ4:eov6Stpz35OZCj4hkz41J

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 7 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies security service 2 TTPs 1 IoCs
  • Pony family
  • Pony,Fareit

    Pony is a Remote Access Trojan application that steals information.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Disables taskbar notifications via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 2 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_142cce6c8e06744bc0cbd5425c309f4f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_142cce6c8e06744bc0cbd5425c309f4f.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in System32 directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\dwme.exe
      "C:\Users\Admin\AppData\Local\Temp\dwme.exe"
      2⤵
      • Modifies security service
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1972
      • C:\Users\Admin\AppData\Local\Temp\dwme.exe
        C:\Users\Admin\AppData\Local\Temp\dwme.exe startC:\Users\Admin\AppData\Roaming\6FFAF\4FA46.exe%C:\Users\Admin\AppData\Roaming\6FFAF
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2208
      • C:\Users\Admin\AppData\Local\Temp\dwme.exe
        C:\Users\Admin\AppData\Local\Temp\dwme.exe startC:\Program Files (x86)\AFE82\lvvm.exe%C:\Program Files (x86)\AFE82
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2004
      • C:\Program Files (x86)\LP\4676\48C3.tmp
        "C:\Program Files (x86)\LP\4676\48C3.tmp"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2592
    • C:\Users\Admin\AppData\Roaming\dwme.exe
      C:\Users\Admin\AppData\Roaming\dwme.exe auto
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2164
    • C:\Windows\SysWOW64\AV Protection 2011v121.exe
      C:\Windows\system32\AV Protection 2011v121.exe 5985C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_142cce6c8e06744bc0cbd5425c309f4f.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1856
      • C:\Users\Admin\AppData\Roaming\pVrlONtxPuSiDoG\AV Protection 2011v121.exe
        C:\Users\Admin\AppData\Roaming\pVrlONtxPuSiDoG\AV Protection 2011v121.exe 5985C:\Windows\SysWOW64\AV Protection 2011v121.exe
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:2828
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2868
  • C:\Windows\explorer.exe
    explorer.exe
    1⤵
    • Boot or Logon Autostart Execution: Active Setup
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:1736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\6FFAF\FE82.FFA

    Filesize

    300B

    MD5

    a6f222fb19f8352588b3523eabbd8439

    SHA1

    bc9bd8b8ca215064a186c4c02cdbafc3e4e14ecf

    SHA256

    449c83ea61f571f4d55f7d0f9be6fe260b4848cc15ad9581925007722ad886d1

    SHA512

    894b1de690da484a4c3b915f2eec342c7bf0f873979113b96c7c4521f9fcc6be9c90d845b5576fcb2c6e1f6ccc74d22a5b64b60613333a8f23926c9c57a3fe1c

  • C:\Users\Admin\AppData\Roaming\6FFAF\FE82.FFA

    Filesize

    696B

    MD5

    f6bcd2e98d99b4289e812c0f68ee67a7

    SHA1

    724f1aa381520c90ceb8b21dd882d3978ab4a7c5

    SHA256

    aa1dfaa36dd6ec28ce1cde2213ce6c716e9ceb190bec364fed214470fbe4b6ef

    SHA512

    a4ee680a42326a834d62b072c34b9b50d554e1d969e7da6db21863495d171fb68d9b18c04847dffd253eab9ff512278859b917c658bd8daef53e2bf17df12fc9

  • C:\Users\Admin\AppData\Roaming\6FFAF\FE82.FFA

    Filesize

    1KB

    MD5

    2f8f36ad2893b3aa15b2505e0ab84852

    SHA1

    50853e3c479ce68b5f844fbe3e9ae5a445641afa

    SHA256

    c34040ff85608d8610efcc79ac4b0b8ad47e754acf0c560263d3b443b844da17

    SHA512

    b9355f1d506e42715e6517638afe508177c0d420f028666fb34fe11eddb6f999642be86a70a5170bd9f1e1531daa7076f88dc5011196373a84da84ed237ca36c

  • C:\Users\Admin\AppData\Roaming\6FFAF\FE82.FFA

    Filesize

    1KB

    MD5

    ab1daa625093e6ae36fd27445134a628

    SHA1

    f20617b572a98b8a161d97e7e37dbd8a71855926

    SHA256

    ee580633017802b39cc6c6bc80dff91d27dde3e15034589ff10cafc4920f4f1f

    SHA512

    20629e7d4486389ed8172bff07bb71b52b3cad7185004ebecf3c7c7210f38e66bde8d528b5ba08ee8ef282efc9e14ec564ad6200a2332c3c042428012050ca16

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\AV Protection 2011\AV Protection 2011.lnk

    Filesize

    1KB

    MD5

    4d7824c7b967b44aa03307850ea70e5e

    SHA1

    253f3335554ece94de222478f9310c4d6b6fb4c1

    SHA256

    93611a3cb9698a769b7e487a034721b0000ca76a0aa96730ef3b07647b8a492b

    SHA512

    02d3a88f3943a30a0b14980921535d71015df03dbb2dc649b88813dae08e563d6d5cda7252a4c63d190a2a0915e39114749883046c0a2449f8451f4c65a6dcb3

  • C:\Users\Admin\AppData\Roaming\T8fRL9hTXjCkBzN\AV Protection 2011.ico

    Filesize

    12KB

    MD5

    bb87f71a6e7f979fcb716926d452b6a8

    SHA1

    f41e3389760eaea099720e980e599a160f0413b9

    SHA256

    14c9c49d8ead9ab59a56c328008f59c20b32c3ad22c00e02d34e16ad7086fe84

    SHA512

    e1d14363274e367ea600afc357d012233fc68f0636e8d05b29992e762d31e9a55b4fa38b08613c2ca528d7fb0f547774a3a3dc79aada32c2c7359c3edcdb549d

  • C:\Users\Admin\AppData\Roaming\ahst.lni

    Filesize

    612B

    MD5

    1aea64224ad4c47e16807a0b8d2aa8c8

    SHA1

    6bd38f9ad375bc69cc543fc7cbc67776349c51b3

    SHA256

    6841fbe3958457f72d10e053f9c71af14a81ec8c3c59f89ad49bd83f07317a5f

    SHA512

    d0671e4357f47abacdfc2751d98d55b96784142412fb50c97204248d23a4128482bb2b3dcf0bf1a0a27a24d90da0a1c59c59c03ced06913a65edc7f948df1ce7

  • C:\Users\Admin\AppData\Roaming\ahst.lni

    Filesize

    1KB

    MD5

    445eb2e572edb405b1d5c1c66445d04f

    SHA1

    df2ff7d14ac0711add180ea2e6aa930b5e3c3739

    SHA256

    96ea084957232e7e64e2f68627d26e39977a58bc95bcdeedd1dfb434d5a853e6

    SHA512

    1fcc8b856eee1cc03c27221173ba0222295c8923ce9cd29373ef8716ac0270dbe976634818885d22453dae7c49b79df75b5c6073c5d1ce6d2ca43649c0991e8c

  • C:\Users\Admin\Desktop\AV Protection 2011.lnk

    Filesize

    1KB

    MD5

    57e78f8fb427715f2ec59f464d0b19c0

    SHA1

    b84273e49ee264c0eb7a92e2425de8fd9631292d

    SHA256

    fb6835c38376ce8129a43fcf479c67aa47a17fd84713cdcfe6bff1b827324388

    SHA512

    cabdec09240e522391ee5765b46b51da38ef2f5160e19c8cd72e91b4cede6e9f1cffd6c3adb69d7c62c593a72e3ceabb57605f45e250a8fab8eaf91890d8675b

  • C:\Windows\System32\drivers\etc\hosts

    Filesize

    1KB

    MD5

    70c88eb94034e2bdabbb8fcc9e6b3b52

    SHA1

    33c9dd9841075c8a8aadff2a6b3a79965e1c8561

    SHA256

    1bc6f75ae872c2e0f78bd7d509a1d980a193e4359c5322e4e8c9908079b6e536

    SHA512

    2734b3ba4989c99d93232b7bfa3baea6940a1814368c8f8e186cfd17dc16905401a07e577bc1a81e628da6c1c821521242815597724ac8b815094bc40e1a4943

  • C:\Windows\System32\drivers\etc\hosts

    Filesize

    1KB

    MD5

    9ed0d41b83bb4df1e262e5335a497b96

    SHA1

    a579e8831f44342470e54fe077b3d1a91f00dbce

    SHA256

    e1cc6687293d2b51f45ba3dcc580801b2551bbb8494e27855cdc0d11a58e238c

    SHA512

    cf49215e13f720760f4c901d241a5fd8e93ab059fd5e36c85e050e0350da422d293d394bad3f0f3dbc9c826c9a0b0b00532b31f943b5d0d3b7aacda77ec7613b

  • C:\Windows\System32\drivers\etc\hosts

    Filesize

    1KB

    MD5

    a21810aa0eafee2dc2ac23453ffc848d

    SHA1

    7be020fc084b81b4f0621b23bc5996f6ddd37316

    SHA256

    173c100259b671b27f2391437a2472aec8d82eda56ef2184c5f8d77c6b02f43d

    SHA512

    af381e407f7ec338623a5269ab49126fd9522d6601e9e85003297fcd815d3392eeac7ecd8f8f137a9a56b02ef369881b8436006e8038f2469663bead8c44d10a

  • \Program Files (x86)\LP\4676\48C3.tmp

    Filesize

    99KB

    MD5

    0d57642cffb4a4de227c0021ece3ec81

    SHA1

    ce9d649dbcaf9e418064118bc26cd26c5fa50034

    SHA256

    45fd7c3592c44074a862a22e362f2afbf4e718c0fcb13afbff95f4f7bdfe9c1d

    SHA512

    340a0548cfdb6ab092b082d187262dcaf36c00c0b1ef2b03e3b3588105a139a2e2d55021f2151d2042b807da0a6bd7e4790fa3fa590e599d2a90fe9a8748a3fd

  • \Users\Admin\AppData\Local\Temp\dwme.exe

    Filesize

    279KB

    MD5

    ddf94a6f09746b6ef1460d2462f43df8

    SHA1

    03a5ceea7acb5f4b7addad1f2da8585e917301d1

    SHA256

    24ed799d4ca47889707fb2f1377bc96ebde9bd4ea4dac6fe3d8cabea161d56e6

    SHA512

    d09c2fed2bfc862b93496d747535e0dd9b0b5c46aa48b8b4169a75e30b676ded8f723abae73af156284926071d83dd16ed6c16e7190f9914cc67c9b990a22b46

  • \Windows\SysWOW64\AV Protection 2011v121.exe

    Filesize

    2.8MB

    MD5

    142cce6c8e06744bc0cbd5425c309f4f

    SHA1

    16c16dcc37cf688cdbc96c9e3be126e06a4a3942

    SHA256

    3b31c8cce7b8a24dd175a06ffd23aa21a2eb37415fe8a7b0876ecb8865f6a9fc

    SHA512

    b42b832bad0130af5b4e104883e92d87c647fd55a8ee166cf761632ab5b6ee43a0afea8622f133df73defcf86326e109d17cb523c47e9deb5964e5c5a9f805c1

  • memory/1856-35-0x0000000003000000-0x000000000341C000-memory.dmp

    Filesize

    4.1MB

  • memory/1856-44-0x0000000000400000-0x0000000000918000-memory.dmp

    Filesize

    5.1MB

  • memory/1972-126-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1972-313-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1972-387-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/1972-203-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2004-207-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2164-49-0x0000000002200000-0x0000000002300000-memory.dmp

    Filesize

    1024KB

  • memory/2164-50-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2208-130-0x0000000000400000-0x000000000046B000-memory.dmp

    Filesize

    428KB

  • memory/2592-318-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2828-210-0x0000000000400000-0x0000000000918000-memory.dmp

    Filesize

    5.1MB

  • memory/2828-51-0x0000000002FC0000-0x00000000033DC000-memory.dmp

    Filesize

    4.1MB

  • memory/2828-133-0x0000000000400000-0x0000000000918000-memory.dmp

    Filesize

    5.1MB

  • memory/2828-319-0x0000000000400000-0x0000000000918000-memory.dmp

    Filesize

    5.1MB

  • memory/2828-305-0x0000000000400000-0x0000000000918000-memory.dmp

    Filesize

    5.1MB

  • memory/3044-0-0x0000000002480000-0x000000000288E000-memory.dmp

    Filesize

    4.1MB

  • memory/3044-3-0x0000000003190000-0x00000000035AC000-memory.dmp

    Filesize

    4.1MB

  • memory/3044-4-0x0000000000400000-0x0000000000913000-memory.dmp

    Filesize

    5.1MB

  • memory/3044-5-0x0000000000400000-0x0000000000918000-memory.dmp

    Filesize

    5.1MB

  • memory/3044-32-0x0000000000400000-0x0000000000913000-memory.dmp

    Filesize

    5.1MB

  • memory/3044-1-0x0000000000400000-0x0000000000918000-memory.dmp

    Filesize

    5.1MB

  • memory/3044-31-0x0000000000400000-0x0000000000918000-memory.dmp

    Filesize

    5.1MB