Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    140s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    11/12/2024, 05:47

General

  • Target

    e02065dd6de002344c388e7bdfbf97a2_JaffaCakes118.exe

  • Size

    186KB

  • MD5

    e02065dd6de002344c388e7bdfbf97a2

  • SHA1

    656541469d8c18b8fe9a9854bbb1c369b7bf1054

  • SHA256

    b5594c11132ca3d4a85ddbc38ba6d713e60d6378faead1955277bd6f7c63de8f

  • SHA512

    997beed2bf97230a7ada298dd8ea358ee7bd7bae256b308cff33de303511655abf7a340b9aea7ad45ff01071c1e90ca33f01dd4b4790cb62a28c2820a0d57cd4

  • SSDEEP

    3072:QLygpWZzpUyotbiI8IlPTsIxCW1wE8Mso/Hz5OsGdrBNT7QnG:QWRKN/QIxCm3hdN3GdrB6n

Malware Config

Signatures

  • Cycbot

    Cycbot is a backdoor and trojan written in C++..

  • Cycbot family
  • Detects Cycbot payload 5 IoCs

    Cycbot is a backdoor and trojan written in C++.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e02065dd6de002344c388e7bdfbf97a2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e02065dd6de002344c388e7bdfbf97a2_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Users\Admin\AppData\Local\Temp\e02065dd6de002344c388e7bdfbf97a2_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e02065dd6de002344c388e7bdfbf97a2_JaffaCakes118.exe startC:\Program Files (x86)\LP\A39B\E67.exe%C:\Program Files (x86)\LP\A39B
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2776
    • C:\Users\Admin\AppData\Local\Temp\e02065dd6de002344c388e7bdfbf97a2_JaffaCakes118.exe
      C:\Users\Admin\AppData\Local\Temp\e02065dd6de002344c388e7bdfbf97a2_JaffaCakes118.exe startC:\Users\Admin\AppData\Roaming\BA0BA\FFED3.exe%C:\Users\Admin\AppData\Roaming\BA0BA
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\BA0BA\A29B.A0B

    Filesize

    1KB

    MD5

    c524c6e5f4225a48b3956fed2d088fb4

    SHA1

    a324276f26da91e97d90587aee0cb922daa33b08

    SHA256

    a66ecea5be4ca9015b8eb672fd63e5b8f20aaf616e8757f35f455a097242b750

    SHA512

    e2b49df15c10989db7efc9655025b490ccabbc938718db2df18dcb0153094cfd46b0f6bd590e3d5a934d43b16b856492830e1847ad4c9a8357dbd02a988150e6

  • C:\Users\Admin\AppData\Roaming\BA0BA\A29B.A0B

    Filesize

    600B

    MD5

    2bca813ae99c45cfa3d44517866d65ad

    SHA1

    8740802f77d2a96c0a252dba91cec19c48f59d1c

    SHA256

    f9bc8cf9b1363d9dd8ea5804e7cef23b55facf204f57a250e0b883e4c7df5adf

    SHA512

    d21f9d8044b63ebd1bcdff495dd56cfb34e76b04132377c1e02981465db45205239a2d7198106bbf405963944da737b782c89407b5b276b604f4048437aa9da0

  • C:\Users\Admin\AppData\Roaming\BA0BA\A29B.A0B

    Filesize

    996B

    MD5

    512b622f5bbbb915a1394d50af822769

    SHA1

    ba308f412d81e3b6409c7e1c12c24f4d9cdf79ca

    SHA256

    ec81f4359ea3f9e257d3e56114ba4c15b1c8cb2cdb23786bd5a80a8bb0827f48

    SHA512

    031035548495fd93d3416e4c2bc39c1cd9f0163cf05ac8dea7ba41f766879d432fbb0ec50371ae966bed33b3cac742eace061f2eb46e39d5e16ab1171ac265ba

  • memory/2208-81-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2208-80-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2504-15-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2504-1-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2504-14-0x0000000000400000-0x0000000000452000-memory.dmp

    Filesize

    328KB

  • memory/2504-2-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2504-188-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2776-13-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2776-12-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB

  • memory/2776-11-0x0000000000400000-0x0000000000455000-memory.dmp

    Filesize

    340KB