Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/12/2024, 21:40

General

  • Target

    e3563b8f44d31ee37795092a84a4528e_JaffaCakes118.exe

  • Size

    176KB

  • MD5

    e3563b8f44d31ee37795092a84a4528e

  • SHA1

    aeea6518b9129f6c25a98a5932eb36a257286feb

  • SHA256

    c6f79560d75fa7e7aed3dc0ed4a409b2da1079801f3c825b3537d993652a3845

  • SHA512

    1fea4eb86b76317f6dcf22e01c22eb197b569dbcf823e16de5b70446453da511bb47639bdb97a87beb44889fd381ffaba8422847fbd93e08d642b66b9848336e

  • SSDEEP

    3072:PZsEiz8LfmCmKSkPcJjmQk3yt+IymbuAB2RKwRB/pjWwbeSG:PZsE+K7cJjXk3ypyxezGB/pSwbeS

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3563b8f44d31ee37795092a84a4528e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e3563b8f44d31ee37795092a84a4528e_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4324
    • C:\Users\Admin\AppData\Local\Temp\e3563b8f44d31ee37795092a84a4528e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e3563b8f44d31ee37795092a84a4528e_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\Microsoft\conhost.exe%C:\Users\Admin\AppData\Roaming\Microsoft
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3300
    • C:\Users\Admin\AppData\Local\Temp\e3563b8f44d31ee37795092a84a4528e_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e3563b8f44d31ee37795092a84a4528e_JaffaCakes118.exe startC:\Users\Admin\AppData\Local\Temp\csrss.exe%C:\Users\Admin\AppData\Local\Temp
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2588

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\7529.91F

    Filesize

    597B

    MD5

    00bf6c8d8963c2be141b5fa17ab64708

    SHA1

    cba9bed853ba192db1c8d4d004e038001a9684ca

    SHA256

    294df7b1a0bb4c1e59e2eaeccce5bd49b9b03c3792ec2e5dedc29f9ea308cb1f

    SHA512

    b3d714f96b3007441bab78229b367dd24d40453104e8e1238dd32e7a6077eef648526cea5e30a1cb5b0c068ca649ffb6fe60ff3e292020895284024d68402b10

  • C:\Users\Admin\AppData\Roaming\7529.91F

    Filesize

    1KB

    MD5

    7ce25753a7120ea9efec00b074872426

    SHA1

    73627f38c15f4e87ddafbf3777a5c4217a24df59

    SHA256

    1ea235c02afeeb0730f830b45e804067f1dff3f864ce31e99c25c4832b08cb41

    SHA512

    93b0eca8c317cdb455b2970942948509e74c988c6dbfb70b6edcb63a745bce636bd5d108ade945404f5f06de4197fceb9706ec4384600fcae12d5a70a6a61e5c

  • C:\Users\Admin\AppData\Roaming\7529.91F

    Filesize

    897B

    MD5

    e0c1bfd56750b35857def5900ebeb8e3

    SHA1

    cf340dbd02bc869ea10a291a6ed9bfad0c5a31f5

    SHA256

    a579b410e5ca9f7b4376696ec79a84b3d6fcd920f2a11655e62b7e59c20b2f32

    SHA512

    0be855557b64b1a406bd3b5901fe094547bdf2d0865b96a052a4e09615bea0e242832ef8f996fefeac26a2bd9839432d44717cdd20e4f6b7254774d975389b09

  • C:\Users\Admin\AppData\Roaming\7529.91F

    Filesize

    1KB

    MD5

    af6468bfd7f0e6217da239c508994ed8

    SHA1

    5f0f2e515c812e21c1c5b14c46e9b6815bce09bf

    SHA256

    b314cdc9fee048df8165d62d37cca569f089d917ce7a53dbb97fad8c9b4476f5

    SHA512

    47557f8def4d02d56c03aa38a4579a0070af3a492d95c2deaf95295f3637e5d955a79cd4b90e430cd06b1080b210d4bac68d057cf5c2ab193c384374423ab414

  • memory/2588-86-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2588-87-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/2588-89-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/3300-18-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4324-84-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4324-19-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4324-1-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4324-2-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/4324-209-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB