Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14/03/2025, 15:26

General

  • Target

    JaffaCakes118_74c0a17e56bd978c739392f9d4ed1aa3.exe

  • Size

    28KB

  • MD5

    74c0a17e56bd978c739392f9d4ed1aa3

  • SHA1

    2a355df718d2277ab15005c05e2b993087571213

  • SHA256

    94e273168c445db4b858b1ac157b0c682eac3e6e1a3880986d837b483d213537

  • SHA512

    cc2b03820431741f430b0b5996825716c9bac2ef3b25b847229367eba695b37096bcc8bd7516abece8f334913b4a0ae85f70c1efc627290d7896ad75d3538533

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNAF+:Dv8IRRdsxq1DjJcqfh+

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_74c0a17e56bd978c739392f9d4ed1aa3.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_74c0a17e56bd978c739392f9d4ed1aa3.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2968

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF2BA.tmp

    Filesize

    28KB

    MD5

    2b037b69235927c556f200517434531a

    SHA1

    d80367a2b44b57af3b1d4b4b3aa1a74aa80de64a

    SHA256

    542514068dfadbc5607375e2266aed7996e13e008c46e41427bd43718916a7b3

    SHA512

    0b1419561d4edcd980b6e90536f60c9e1d8c47689f3f939ba31182922393951807ad483ed8c131a9bb2e72bfdf9b549753ee0d213df9c66c249aefd844dc55dc

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    afa95f87786816553db842c2cefe6146

    SHA1

    c5ae3cf5ddebd902d3faec07f685f515a5f22b51

    SHA256

    3c901251c9b65830569d7969e1e11e339aeec77dce5dd9040ac5d3495638e080

    SHA512

    3defaeb336c39d25b3ff4785bf2d8fdcec84dc43ef8bc45f59f8747d19ecec00f7b71be4d21d2db7ac20a31465c62d4c1a09eea886fd72c8ad744f8118e87dfd

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2756-52-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2756-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2756-82-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2756-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2756-80-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2756-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2756-75-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2756-54-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2968-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-88-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB