Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/01/2025, 15:43

General

  • Target

    JaffaCakes118_7aec16a8fb5f01f89e648e335ab38cd3.exe

  • Size

    165KB

  • MD5

    7aec16a8fb5f01f89e648e335ab38cd3

  • SHA1

    ecfbdcdff8e1536413e26ac257278fd31c522c1c

  • SHA256

    1fbd2d21d2701a6b0404d9cc6a450820da3efaa28889b2978290ced398b63b82

  • SHA512

    b3348027a8fad6a22a95a63bb30f1512bcea92f79777ca14205c24d9115641415f31358fc057bee22cd98a33c8b7a25db80440d05d27b6ab97d7be1327eb29a2

  • SSDEEP

    3072:h5G2xOekJm/xV97W5OcP2kexGB+IQTca3ThqGAT5mekez5JvWXAn9F+lhw:XB7kJm/xr7W5Og+Y+QOh0w0zWXeSlhw

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7aec16a8fb5f01f89e648e335ab38cd3.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7aec16a8fb5f01f89e648e335ab38cd3.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5096
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7aec16a8fb5f01f89e648e335ab38cd3.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7aec16a8fb5f01f89e648e335ab38cd3.exe startC:\Program Files (x86)\LP\E4EC\1A5.exe%C:\Program Files (x86)\LP\E4EC
      2⤵
        PID:884
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7aec16a8fb5f01f89e648e335ab38cd3.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7aec16a8fb5f01f89e648e335ab38cd3.exe startC:\Program Files (x86)\C74F0\lvvm.exe%C:\Program Files (x86)\C74F0
        2⤵
          PID:3312

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\C83C7\74F0.83C

        Filesize

        596B

        MD5

        e9be4930e1161afe9b4f72d530e4c5cd

        SHA1

        d8e3f40bd71a0b882bb70afb7ca6d1bfc434c83b

        SHA256

        3c47df4d16d3dc6f213c3a8528ae3d904b559ad6bc3461ab8bdc5a73ea1ec785

        SHA512

        8c97e8971e0e6c652d56a0bc091bfd94025b50c7622e8ec823782bc534d2ab8a88dcf140d6c9db79720d58354c9f89340ff1a2738f3947082cd0e46e4b766f7d

      • C:\Users\Admin\AppData\Roaming\C83C7\74F0.83C

        Filesize

        996B

        MD5

        c12e2c1e81f36cdf468f573fb0a12f95

        SHA1

        e0148b1d33a781fdb8d6de4324eda126fd9a4167

        SHA256

        ebf7a24e88fde8002deabb07cd10a9ac48c40cc68cb35d0e433a19657da3efad

        SHA512

        3e8909d9e756342e75e256d10823660a2c389383ed0b3e141ac2b218ca42c9fecd1b7fd94b1e94e5b102a08fc35b5feda3c26919d68abb70a799148674e798b8

      • C:\Users\Admin\AppData\Roaming\C83C7\74F0.83C

        Filesize

        600B

        MD5

        67d858742af7fda1f23be284e968c760

        SHA1

        91ea764c9748974100a96a0add4006bb44ab4e72

        SHA256

        b54e5f3f93485b086426033b0ef85c45e59dba8ca9ff9fe1f0bdde9aa2172df3

        SHA512

        9ad826ff92cf14147eef4fdc6c3c61c42f2f05941dd5fa76332b13697fb96f4bfbe47e55175b186a1624686a189f5f3a81428b63b81c74d01be3f6688067c628

      • C:\Users\Admin\AppData\Roaming\C83C7\74F0.83C

        Filesize

        1KB

        MD5

        7decbc24ec0c5cdbe7e42e53c9022b03

        SHA1

        05f0f237227ac0ee4b0da341a5cd2b3543c24ed7

        SHA256

        13a06f6d64374be88120617eb8fe797ca34da7f9631bd4fb4fd4fa59104c8dc2

        SHA512

        4eafdcceb91a55a92ea1caa3666673a3c7ceff86117c67d82afc0a10212d0ec4ea27673b89206cb90104a58c7c7c0e3b9c4d62290ed570975e33289a72555ef3

      • memory/884-14-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/884-15-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/3312-119-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/5096-17-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/5096-16-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/5096-0-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/5096-120-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/5096-3-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB

      • memory/5096-2-0x0000000000400000-0x000000000048E000-memory.dmp

        Filesize

        568KB

      • memory/5096-278-0x0000000000400000-0x0000000000491000-memory.dmp

        Filesize

        580KB