Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16/03/2025, 21:23

General

  • Target

    JaffaCakes118_7bc04706079ee3a6c7375ae98b08145f.exe

  • Size

    28KB

  • MD5

    7bc04706079ee3a6c7375ae98b08145f

  • SHA1

    ab9a9bd4518f785042ed605f4c845c5d7c5f7423

  • SHA256

    2069199d07ce5ec4adf7b76c5e38cf404ba0e2f5d88c1e8e2aaf0ef96e09436f

  • SHA512

    1db82b15516a1f223f9eabdfe69987b653bfb497186448fb457d6f04038caa0e405536e130f84d56ddb46a1f6b76cd079f2849a4eb0214b67832c9c6afc2e716

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNJjBR:Dv8IRRdsxq1DjJcqfi7

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7bc04706079ee3a6c7375ae98b08145f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7bc04706079ee3a6c7375ae98b08145f.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2776

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    71KB

    MD5

    83142242e97b8953c386f988aa694e4a

    SHA1

    833ed12fc15b356136dcdd27c61a50f59c5c7d50

    SHA256

    d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

    SHA512

    bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AS91FDNI\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\TarF68C.tmp

    Filesize

    183KB

    MD5

    109cab5505f5e065b63d01361467a83b

    SHA1

    4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

    SHA256

    ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

    SHA512

    753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

  • C:\Users\Admin\AppData\Local\Temp\tmpEBE5.tmp

    Filesize

    28KB

    MD5

    a302dcbb70e91587813690da8f36e775

    SHA1

    64effbd03be221ebc019072fc1ebdf1c90e0bfee

    SHA256

    aee52718b4930de2d3db6a6e452bf01e11256a525199ec50593358c88c6644c9

    SHA512

    86af77918a1e4efaeb530e50772bd83d885d7530f38de5a90afdba4dc9a02bad93f32d43913b7ea65aa6a5b637ffab807988cdb7d66df62edab90394d973a67c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    1d64d576339f5b674eb9c51000eb1a05

    SHA1

    2de152532b913af1d77a816974cc68abee0188e7

    SHA256

    058da2513de74b5f21bdd171ae6f9f96c19a19895a7c4f92ede026fef01f320e

    SHA512

    8b5be0c5b6e930da37edd094f503818f7aaf4ec787f5f13db53383ff5dff222c5e124097eac2443a98d69db465aee2f6ca0272578c395297cac252facdae394d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    f135c21728d2c36bfe0a4d2c759835e3

    SHA1

    bc2ee1cd80fc86c542821535b42a49b8815c9eb3

    SHA256

    b28048e9045e1c83ec2c2c6dc43f1e44038e8b0df264268c5720ba5f7dae782a

    SHA512

    0e897644b75d9f2f6202e381d1a1cebc70618b81f5dcac2b3e3fd552bbd51e0ae2e9544d70152a1b3d6394e9219437d6614fd009e3a254a66ece1051364a2d85

  • C:\Users\Admin\AppData\Local\Temp\znxfmzm.log

    Filesize

    1KB

    MD5

    fe2045377eab2ade90713b235fbef47e

    SHA1

    0a753a46ecfe994acf0bb07ead9254bb3edb2e6f

    SHA256

    e549d3ed802ad16ef70bff644bbfcd75f3c4502a51ac3240641e895031ecb32d

    SHA512

    1942aa3a040168894043c7974d5a8617af8cea7d9547e3343ff3ec673f1c074c09d8897ecb691e2c4aaa4d7fb5d3d5fa3199dc8513536d48fb180e32b09f5070

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2568-77-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2568-65-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2568-4-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2568-40-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2568-143-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2568-42-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2568-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2568-16-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2568-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2568-72-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2568-60-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2568-67-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2776-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-144-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2776-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB