Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31/01/2025, 10:19

General

  • Target

    JaffaCakes118_69436a95d9e12c6c5b67c51bce071539.exe

  • Size

    172KB

  • MD5

    69436a95d9e12c6c5b67c51bce071539

  • SHA1

    ae183cad978d41b2423c8a66ca95895295d7d837

  • SHA256

    4a48287a6119abd0bc3cd681a10a1a59caae84a07d41741b1b40540310472754

  • SHA512

    d13caf3011695efa075763e842ff004649c3c151dd888385630bd2448c730a7dc3ffb97c6a32ae8b13a773f2eec52bd91be212dbaf136baaae2db39408c77134

  • SSDEEP

    3072:O5j5iPxhLT3lemGR8HtQ5Av6yEBVQi547aZfnvtTH6oXSXJzhUdWRC9BXGQXeLni:O7iPxhLT1HGee7VQi5VvVzohhUdwC9xd

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69436a95d9e12c6c5b67c51bce071539.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69436a95d9e12c6c5b67c51bce071539.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69436a95d9e12c6c5b67c51bce071539.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69436a95d9e12c6c5b67c51bce071539.exe startC:\Program Files (x86)\LP\BBA5\ADB.exe%C:\Program Files (x86)\LP\BBA5
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2708
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69436a95d9e12c6c5b67c51bce071539.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_69436a95d9e12c6c5b67c51bce071539.exe startC:\Program Files (x86)\2DB0E\lvvm.exe%C:\Program Files (x86)\2DB0E
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\5CE2D\DB0E.CE2

    Filesize

    996B

    MD5

    378996c01bad0f3a7712445522fe7db4

    SHA1

    6fd1f13deb7af56999e906b965840792de0c4f09

    SHA256

    8f49335d38b547fc73750514466dbbf46852ff26bb28c539391a23b960a813d4

    SHA512

    673e8ae98f8b3b9734c348f927922c8437585d4e6573caf3174e48c30da6b1e0bea0528ea49b781d3cb39a4ba09fe36040f5d2c5479557bab4837d10bea85202

  • C:\Users\Admin\AppData\Roaming\5CE2D\DB0E.CE2

    Filesize

    600B

    MD5

    765fbbc68cf9ecbeaf6ad81280ca365b

    SHA1

    9319616e6eee62fb7aa99f2609a5245c7d657402

    SHA256

    ec05c2cc662c49817dac83b4f243b75272c96dd53334838064602b856f7dc255

    SHA512

    26d70ddfede874a1531290856ba838a9745c9326a1d894574ad4c4848ea7fe3a836f106b3c9c3cef8062d3077d6dec4a19df725e60b579f7f4d8004b40f962f6

  • C:\Users\Admin\AppData\Roaming\5CE2D\DB0E.CE2

    Filesize

    1KB

    MD5

    f14445f589ff42af17d0cc1073c820a2

    SHA1

    b3e75a63158dcb848e59675ae803b468d17a2bbb

    SHA256

    2d754c1613479e64a1f431286ddfb9b3aac6f7bbdd23767f0f8985dee9c85125

    SHA512

    e5e7b13d357217eea0374f16cb6fc1c95d5932f7c20dc7d210130ac3026fea1454631076189298aef385e75190b95f801b65de7a06a0c7aa599116cc478e2457

  • memory/1892-128-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1892-129-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/1892-131-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2412-14-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2412-15-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2412-1-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2412-132-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2412-2-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2412-302-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2708-13-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2708-12-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB