Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    08/12/2024, 04:11

General

  • Target

    d52e6e52485008f1df333c279c368783_JaffaCakes118.exe

  • Size

    178KB

  • MD5

    d52e6e52485008f1df333c279c368783

  • SHA1

    5e8d9f961d5a598f8cf2d834bbb1218d48b67298

  • SHA256

    e0dcd3b33e78147ec3c91bb889064ff109c4544280e03c03c95d3118fd9a7601

  • SHA512

    593d2385de7dde1e59e69f7d02bb4c2c43f5c62ed30101a3877ca5853650f67b635a3342b2cca06728b017ecbe5d261078474156c58fba78bb8336c1c546f8a5

  • SSDEEP

    3072:115VVdZedtq4IFmlOaoT5iJkwMbL4hUiAZ7s/vcVebz48jMfEwwn3H5hL9wDSqax:LatOF3aoTtohytAbz4/fEww3Hr94Nxo

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 6 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d52e6e52485008f1df333c279c368783_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d52e6e52485008f1df333c279c368783_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\d52e6e52485008f1df333c279c368783_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d52e6e52485008f1df333c279c368783_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3064
    • C:\Users\Admin\AppData\Local\Temp\d52e6e52485008f1df333c279c368783_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\d52e6e52485008f1df333c279c368783_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\F8E5.344

    Filesize

    1KB

    MD5

    f4543ef2421a20f71561a307197a240a

    SHA1

    156b9dba7c17319f35babe94a657a6bbc1685752

    SHA256

    891c2c68ef4ce78c733e96fd0b53af256f49c8c02c0fd6ebf5bc456a09c28182

    SHA512

    fca15f943997eb060aa2bfefa2a59b9771c65b0a0521624b0c4c41e8ba8a33f2d70ef1f5fe74e067f1c89196a99c50876974df160ebb9a5dfa919879cf569b28

  • C:\Users\Admin\AppData\Roaming\F8E5.344

    Filesize

    600B

    MD5

    360e7214500bd12ac2915ff3347bf820

    SHA1

    954aca687a878fee5dcabc64e0d3a34e7eab258d

    SHA256

    ca03db25c79be51950ce95d76676e29f2d8d1c9c75a0eb9bfb8e6a85bc6605ab

    SHA512

    ebc50a767c7af03c0e6553d224edd8ad331138436f624070db647a1dd42a90a75011830c3ab44eb8fa4739afc4d9699de60f39ce10064232775516f418eb295f

  • C:\Users\Admin\AppData\Roaming\F8E5.344

    Filesize

    996B

    MD5

    78f7db980ebe5efa9ad5c5b82e326943

    SHA1

    2a16972eefdbe38b0dded2b1725a6017e860f18f

    SHA256

    d6633a738101f70b4b8ae8e4b07d72e67dc2025baf1c85cd44d3a62dd4fe8392

    SHA512

    4a684c4564720c22f2c845d0c69a9b7303e09870f9d0155f7f01e21d5c38bb3bf6da1f77ac648bada12ed55d0e70435a8d8a40102fe6d69239c7fdc685831a58

  • memory/2360-86-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/2360-87-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/2412-88-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/2412-15-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/2412-1-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/2412-2-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/2412-167-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/2412-202-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/3064-5-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/3064-8-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB

  • memory/3064-6-0x0000000000400000-0x0000000000485000-memory.dmp

    Filesize

    532KB