Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08/12/2024, 01:35

General

  • Target

    d49d94af40aeab7b481e7b42b7dae302_JaffaCakes118.exe

  • Size

    165KB

  • MD5

    d49d94af40aeab7b481e7b42b7dae302

  • SHA1

    da76aa3018754acae1ef1900ababc7b7f0afbc7f

  • SHA256

    93c500600e4a24419a3558848efa7941c473a88bd1a7b47a428d59e2fa7e7542

  • SHA512

    80b67460c68c427d243a5031c3cc6811d8a19dc7b417b56db998f563bd65de7b1e1df4285a229872a309d015c3d29fec83074c9ba9c6686b96fa7d092481cd10

  • SSDEEP

    3072:lBRqOlBpWvra62io4pwelGSGHoDhITmsHF8ivJCfpVtVfubeBKHM1904fPqu:PRVmLhpwwnDiTJ76Lub3K9q

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d49d94af40aeab7b481e7b42b7dae302_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d49d94af40aeab7b481e7b42b7dae302_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3896
    • C:\Users\Admin\AppData\Local\Temp\d49d94af40aeab7b481e7b42b7dae302_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d49d94af40aeab7b481e7b42b7dae302_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:212
    • C:\Users\Admin\AppData\Local\Temp\d49d94af40aeab7b481e7b42b7dae302_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d49d94af40aeab7b481e7b42b7dae302_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\A2B0.BD0

    Filesize

    1KB

    MD5

    6e4f3bddfcc8b77b3f6f4e468b6a66c7

    SHA1

    1775f9a9636c0b31d4d2355492eb458eb7077ce2

    SHA256

    439d69cc7cfbc43088ca52c43a1f86f5d0c09e2fe879643255497878cb5bf7f4

    SHA512

    70d8263b18daa71638df1fb87a5c073b096899411770d683c69fc1799b7209d424d1cf9824dee2664e906d523ad3bc153c23c3692aeaca7cb9bb7d19d74f3800

  • C:\Users\Admin\AppData\Roaming\A2B0.BD0

    Filesize

    600B

    MD5

    110ebf88dd0e897d1c05f8afd34210b4

    SHA1

    5d8e0f2d56f22cb8dee3bb3279c3bde5913c8720

    SHA256

    0762dc2ca11defa839b3aa9af847bfbb1abcc206894bcfe9f9fa4dd0b12936e1

    SHA512

    8c69ee52014d7c7afe978f83530575f1f3490ed314f62d544695722ce68bcd27098ddde131d6406bc14f3e836a3a93ebdd8458150b272c2d0bc97b374fd87b58

  • C:\Users\Admin\AppData\Roaming\A2B0.BD0

    Filesize

    996B

    MD5

    d86a6ad8688d445ef59aa139ae301f38

    SHA1

    1276c47ed90387ba19f0f685a96fb13faa1daccc

    SHA256

    4266c29c413a2367e03cafc23687d4f49671cb02f49b5f81c5003fd818ef90e5

    SHA512

    9211867c8573b31997bd34345b204d5fa4b13d4fdf8854566bdd0f26b821a5c4fc8b3361675b47236f9492369752fbbceac02ec560abfd5780e9ba418e4580f7

  • memory/212-10-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/212-13-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3304-75-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3896-1-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3896-2-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3896-14-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3896-136-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3896-184-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB

  • memory/3896-189-0x0000000000400000-0x0000000000445000-memory.dmp

    Filesize

    276KB