Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/12/2024, 22:38

General

  • Target

    dbdf13270adabecd0b98d63112bb426b_JaffaCakes118.exe

  • Size

    183KB

  • MD5

    dbdf13270adabecd0b98d63112bb426b

  • SHA1

    32b3f12d92e330fa581877a841f7b5a93a9ea127

  • SHA256

    c993d4020006ebb34e761d0c95a8a8ae1e344b4f6c390b2303c4ae08dd5b84fe

  • SHA512

    78d701b3d95ef92e04b1a468c427a3ea76d552c3be8091396820688d0eecad60e1296c39d6edb15ef829ad6aec4d9f83616e3f2e995ac7842a380623313d4505

  • SSDEEP

    3072:Mf3ZM5wD0eDxS7txhF7BiOk+5cOWAuEA7LNr3lsT6O8vaUO/NwbX850pMIWqojEW:SpM5MSJxhdBiOk+5cOvA7LR46O8v5Zit

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dbdf13270adabecd0b98d63112bb426b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dbdf13270adabecd0b98d63112bb426b_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Users\Admin\AppData\Local\Temp\dbdf13270adabecd0b98d63112bb426b_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\dbdf13270adabecd0b98d63112bb426b_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1864
    • C:\Users\Admin\AppData\Local\Temp\dbdf13270adabecd0b98d63112bb426b_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\dbdf13270adabecd0b98d63112bb426b_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:4916

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\9450.037

    Filesize

    1KB

    MD5

    af954add2cf0773117f7b51ae478e7f1

    SHA1

    1ce23d1e33f919e6ed90b9f6689eeb29beb2abb4

    SHA256

    09efd8d6dd752032eccd08e007b1cdfa5c8b7967def983797d6d0bb920dff742

    SHA512

    41a511a77ab95635e90e8e8e558a323f79868a76f0f7843c7922a49af30008ae4daa5f034dc07d17d932d9b63f09e064710ed0df00aa097bf04bde9f6e821ec3

  • C:\Users\Admin\AppData\Roaming\9450.037

    Filesize

    600B

    MD5

    62ce9183c933418daff8464c44f2dd81

    SHA1

    40ba6d65948baf64a8b6700779bc09da0bd1629f

    SHA256

    c32f5f35a385b1fa79a03f69d986e6f8fef93e40fef421fd0f8e6a2a181684c4

    SHA512

    74be4889f71412d2bd5a3c5b8cb594bb77ce305acbba4a089852ebb7eb8299a7bda31b32bc0ade8c4ec652b3e54f2f3a84bd2469cae46da8adcaa1b1781b93c7

  • C:\Users\Admin\AppData\Roaming\9450.037

    Filesize

    996B

    MD5

    9c9b9609945d4e8fdb3062d262445180

    SHA1

    281a4d6ed4e19e623c93d5ff262649351d5058f2

    SHA256

    91237323228a165b256ee17c0cf42b18ef3fd9d6042613c2082e90eb2630e558

    SHA512

    1f0d843ce60d9911a18d768ffed946365e03494e69076361d869d9ae4b8b1e8a4b80d50b2af0d2ca5d0f12c23fb7320a41966d8a5ac5d60b5f30086abb23202d

  • memory/1864-12-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/1864-15-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/1864-13-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4532-16-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4532-1-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4532-81-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4532-2-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4532-192-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4916-83-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4916-84-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4916-86-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB