Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31/01/2025, 20:27

General

  • Target

    JaffaCakes118_6db8c29690fdf3382220bc004955d31c.exe

  • Size

    166KB

  • MD5

    6db8c29690fdf3382220bc004955d31c

  • SHA1

    778b2f6706ada616f688e3c4650c1419d487a113

  • SHA256

    8101e389c966ad926e94236a078b4486cd4ea3888c1fcc0dbbc2289410d10eb6

  • SHA512

    197b61a2506749a154f640fa30ddc162b13a47db30a8f8302bd9713d1fb27d71e011a3a2f44df3657d34cfc01b3209967047e0c6a055976808cb26a69dfdcecc

  • SSDEEP

    3072:uGViOCChCNwI2yF8HcEaOQLDxP2qaQaVY4jglLsyfdkBNFMOGOwCv++q4Q:uKCChCNwPOBEa1LJiNYrLBdJOGC+zB

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6db8c29690fdf3382220bc004955d31c.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6db8c29690fdf3382220bc004955d31c.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6db8c29690fdf3382220bc004955d31c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6db8c29690fdf3382220bc004955d31c.exe startC:\Program Files (x86)\LP\26F0\C98.exe%C:\Program Files (x86)\LP\26F0
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2528
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6db8c29690fdf3382220bc004955d31c.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6db8c29690fdf3382220bc004955d31c.exe startC:\Program Files (x86)\D11BE\lvvm.exe%C:\Program Files (x86)\D11BE
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2820

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\0F9D1\11BE.F9D

    Filesize

    996B

    MD5

    9de5ce02b5e3386bd89e6109930f96af

    SHA1

    d81e7a0263362ac63463d9865a5fcf8f84fced8f

    SHA256

    f83f51abb8147b2959b4a481f013cd82df3cebe902c1e80be3ae7f53f1493517

    SHA512

    8ce2eda2db2451b11fa63de7554477a6fa9a3a4a1094af794278d7e6c56fc7758403967da0ec07f29bdfdbc982adb4bd1860e13171ec3e41c95640d543630721

  • C:\Users\Admin\AppData\Roaming\0F9D1\11BE.F9D

    Filesize

    600B

    MD5

    40f0779431118657e7e220aad3a8a370

    SHA1

    13d6ce93cd97b25164ab1cb14d6307a7d0dcb04b

    SHA256

    d64252bace81ef272fa7a28535c0ea574d5ebdf61952a99c32d33084b7e0afd8

    SHA512

    c15e68c84e6602971a0cc669cf98fd28ba782e0cec3261cad78dae0fcba2a2ed8b42af175f91f6f0772ebbc1fdbc56f5ecc74869efc70c62107b401fd7594e1f

  • C:\Users\Admin\AppData\Roaming\0F9D1\11BE.F9D

    Filesize

    1KB

    MD5

    7f0a0a847e75def7162ff76c596a64c8

    SHA1

    1e0927f9db1ae6530448a2da457ee074d10da529

    SHA256

    61e70bb01b8b34f7ec37347ac263316eb2288bcb3107bc4cfea55d03d7b74ede

    SHA512

    6003e5bd4c7c81a72dcadb194cc367911444f16d9018b3e2e533427140e2fa28be401ad9b6bbbccbf667000fc6940433221b7454b91dc96f41c4e86d32679808

  • memory/2500-132-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2500-2-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2500-3-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2500-0-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2500-302-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2500-17-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2500-18-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2528-14-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2528-16-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2820-129-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2820-131-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2820-128-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB