Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

16/03/2025, 09:48

250316-ls5ppa1mv6 10

16/03/2025, 05:10

250316-ft4acsstct 10

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    16/03/2025, 05:10

General

  • Target

    JaffaCakes118_78fbf49448456b9f575a8cbf662eb973.exe

  • Size

    28KB

  • MD5

    78fbf49448456b9f575a8cbf662eb973

  • SHA1

    ac653037c15c63be796597468693bb9aef51256b

  • SHA256

    4fab4cdb6a98bc0c5a4f06890876585a4b56a950151a668cd86a4834d5c0a0a2

  • SHA512

    08c20e3531741b2cbca0d44bec79a82730e5757764f31179754fc561fb0b47ea8e5771b393d8c00f4b583b2e77cb523883b28f495ddb9e2fd0c2d6590ca228e5

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyN8u:Dv8IRRdsxq1DjJcqfy

Malware Config

Signatures

  • Detects MyDoom family 10 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78fbf49448456b9f575a8cbf662eb973.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_78fbf49448456b9f575a8cbf662eb973.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2328

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    309b9a8768788fdcbc9044747dfdd2ef

    SHA1

    6a24a390c226da513f384c965ef2202c1cd73dc7

    SHA256

    9acaa8d53da9cabb807b5d875e0b5e88fb27f432cbb3f7c48171404a0dddb265

    SHA512

    d5d9e04c71bc8800494487dd7cff2874793d6814a4cfc87c12302e6d88cf8add5609017ce2fdfe854fcd611722e9d58e3c65f30e769c030bec408385321aa0e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    db6040a4dc13fb41b555980966782bfa

    SHA1

    42ae66aa84a25e4055dadbb869aea6080f6d19e9

    SHA256

    4110818404337815856f779282df3a29800e1149a54797efc78c68488ed3ec33

    SHA512

    a097646f5eb2262f09de4ab422820956468ce044adc307f1d97ba0ab481473051a600f179360b256aaed0291592a45d5dd3eb7b69d273d8db333ca570e269bbd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8B420DKQ\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDDDRHWK\GB2KS2Y5.htm

    Filesize

    153KB

    MD5

    1ed28a5694d857f41dad8c8d6a0f5e96

    SHA1

    7655f11192a22f55e27314eb7310596c840e27ad

    SHA256

    fe2107ba3dfaba99ddbf4682df0e6bf4ea41a0d4d389f9d52893bc30e1bcd4e7

    SHA512

    df47e96814c9fbcb9a0a0ab695e7c1c6304eea298a0c3dede7b99bca8dc16ad7ef500d3180c32ff11e245cb3f0528b4523b922faa77970a2bedcb46c2bc45fe4

  • C:\Users\Admin\AppData\Local\Temp\Cab83E8.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Cab8467.tmp

    Filesize

    71KB

    MD5

    83142242e97b8953c386f988aa694e4a

    SHA1

    833ed12fc15b356136dcdd27c61a50f59c5c7d50

    SHA256

    d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

    SHA512

    bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

  • C:\Users\Admin\AppData\Local\Temp\Tar84BA.tmp

    Filesize

    183KB

    MD5

    109cab5505f5e065b63d01361467a83b

    SHA1

    4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

    SHA256

    ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

    SHA512

    753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

  • C:\Users\Admin\AppData\Local\Temp\tmp8259.tmp

    Filesize

    28KB

    MD5

    71ced6a6ed85325021c45ea1a41788ab

    SHA1

    af753d5b17c6f7ef91252c6d6846298bd335af58

    SHA256

    213951f19355fd7fe5c175580a644b71f1e5bbd0c7c821ac043a1b1681f50c5d

    SHA512

    e9c575939cd2d67f55f15cb1a63240dc8002bb9eef51d105b87c34255776bfbaab741fe2e338bfbe16ccdca0b3e44e7519e578c52705ec188d5617324221c042

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    5e7c4902a7fa9eed6f9e66ec6de2fbd9

    SHA1

    72aa6a96ffe841672370a11a585739dfff86d31f

    SHA256

    03ef81314a1133c1f09034aa3f84c52d975fadc39d502de1c289fa60091d9242

    SHA512

    3ea1ad543b85444350af2a1bcd90b64578cf8237da6ec04224951face3fdb98ee0e94ebbac12240ab1546daf4a98ce75cfe0cf4056a7f365fcd3500702419560

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    6534c607dd097a699e65e1438f47ee13

    SHA1

    8bf6a8b6d957f0a753827569dac317ec7ee4eb82

    SHA256

    e47e324e1d22e82af7cd3788c2192b9a155b6364680db8d8d80cd82416047348

    SHA512

    452fb8085d4013e11ea59409a4fd70895c23b1b0622fd8d8fc0850e29566044f78ccf22271540bacc6595e78f885a28e05128eede477aac0eb61507b96401bd3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    6f04ff25858d37cc5a44f64c24fa9acb

    SHA1

    86d303fbd7ca6089fabf45db7d1f15dfc7cd3049

    SHA256

    bb1e77f00f31e73b0d104d513e94500edac183424240aec06c7577744a4e252c

    SHA512

    9011f85b86c7085fb1fbe68739f62f51bcdbebd1bb4460714f1c315be3094e31696dd8b16fac5e2c4f5481946643398cdbcbee320956a9458d90a8a998f80e4a

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2328-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-320-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-816-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-581-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2328-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-37-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2780-815-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2780-67-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2780-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2780-319-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2780-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2780-69-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2780-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-580-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2780-55-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2780-62-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2780-32-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB