Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    09/12/2024, 23:39

General

  • Target

    dc08b5c958a76bbed8818863783cbf73_JaffaCakes118.exe

  • Size

    181KB

  • MD5

    dc08b5c958a76bbed8818863783cbf73

  • SHA1

    8eab379b76d2970e65ccd976db4b811a4cef77a6

  • SHA256

    ef3a1ae6bdfa5a12a531d23bd771b3ae52f97b431a075b6f5aa999f0c9918cad

  • SHA512

    8e87b544d31fac83b31cfc224ab53da0a1bb251251c294aa57815bbdf752ee88b6de6bf5417e986b9bcc055f8a88195a3b7ecc8f28ba1d56cce648b6c520d7c2

  • SSDEEP

    3072:PuIQzdom1Fi0i6ls58gBseQU34kwfIU2uqzUyudzFb7wnQ:GVzdpQEOprDIkbnuqzULdzFO

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc08b5c958a76bbed8818863783cbf73_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\dc08b5c958a76bbed8818863783cbf73_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Users\Admin\AppData\Local\Temp\dc08b5c958a76bbed8818863783cbf73_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\dc08b5c958a76bbed8818863783cbf73_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\dwm.exe%C:\Users\Admin\AppData\Roaming
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2060
    • C:\Users\Admin\AppData\Local\Temp\dc08b5c958a76bbed8818863783cbf73_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\dc08b5c958a76bbed8818863783cbf73_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2176

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\EEFD.853

    Filesize

    1KB

    MD5

    9bea151864d0d1a0156a9ae79cd92976

    SHA1

    c9b4a03763553091216bf686f9b160789e30de6f

    SHA256

    337e213548825e53c70e49d210b356c3908cd7d5970d961579ed8a300d2a874e

    SHA512

    79ed01a05312c35d4cedaf10a74e007cbd15e46eb9131046a56b54073653617f577f6b5a440b8e2dc5cfa2c94dfe3b8c40539781982c1d5fa0d778f7b1cf38ea

  • C:\Users\Admin\AppData\Roaming\EEFD.853

    Filesize

    600B

    MD5

    96ad4199a4bc550c86db0b57fc79850b

    SHA1

    c25a05ed719baf300630c93d9c9a743395cdf8b0

    SHA256

    0cba1172106defff4e7b7ced6b703e3d4c4a5a0815a6a1ea28f5734895a49fba

    SHA512

    667d1ffcf36ef8b5c45806f0fe7ec2213dcbb464618ffaea1ef0f90c91333925a17ecc1ac33e48f2f6e6ec3a52aad3752d0c1f3c15419ec884c6bea53956723e

  • C:\Users\Admin\AppData\Roaming\EEFD.853

    Filesize

    996B

    MD5

    4d140eab5baf9a598d0b844bab410190

    SHA1

    2a717cefe27693fc8da336e82955290a94cd4462

    SHA256

    3abe1122fed27c476e12bd8235fdaecfefc20773da3a4d54af48852862b9a3db

    SHA512

    d577b4d80e48b6310869958b08db9ed36e2f2a5bcca37892104c52b37f71ef7e31aefa60438961802f8c88a2d8b59a89142b5b28f46e989c6c637cad9aaa49e9

  • memory/2060-5-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2060-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2176-78-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2176-80-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2392-1-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2392-2-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2392-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2392-81-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2392-192-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB