Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20250207-en
  • resource tags

    arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system
  • submitted
    17/03/2025, 10:26

General

  • Target

    JaffaCakes118_7dd32997395c54263c56590583176400.exe

  • Size

    28KB

  • MD5

    7dd32997395c54263c56590583176400

  • SHA1

    48763b3d5e1513cfd7dab6b7803cace9ec2231e5

  • SHA256

    e69d7e37ed2de8f27b7ce443668e800d303db830a1367f7e63a81feb12eb1c6f

  • SHA512

    e245f12ebacb822e62d263f4d2f5be2747b800a6b5e7ddbf49ef309a1830b09f87c54c7d99e9e1a975a4c5a014b37ab8121fa4f7899fa6dc958e70496cb17ec5

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNTyau:Dv8IRRdsxq1DjJcqfIu

Malware Config

Signatures

  • Detects MyDoom family 10 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7dd32997395c54263c56590583176400.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7dd32997395c54263c56590583176400.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2084

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    71KB

    MD5

    83142242e97b8953c386f988aa694e4a

    SHA1

    833ed12fc15b356136dcdd27c61a50f59c5c7d50

    SHA256

    d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

    SHA512

    bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d3c9001519463b5e1b484cdb6c84912f

    SHA1

    2e61c6b8ef631425f3af16aee40fdd5ffb884c7f

    SHA256

    d76f2a39935c5f958f39808a532ff0fc7686c8c4c0953a19bd481f7991b00efc

    SHA512

    10c6d5c54e953fcc8b8509cd0a80401fcee08592f74c73eff98ded28237def0b7a2a8b43bb222a68901633b40539f21905c37dc79b68efe8120b587e2811dbbd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c18178f7ba7fcad30b721e943946163f

    SHA1

    94896d8db5a058a58db2f3ed668785153fe297bd

    SHA256

    233506857c4f38f0f34a641144393d426bbb9f545f4f97c596e4fe4570439bf0

    SHA512

    ff1bdb86f2861ff7fe68afdb7729878c1e96ab247775750a57ced706f5102094a49a019c523ce7f96cf0a009292ad8b4ec218f9670cf2944499ba3278ba5cb14

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z504R1Z\default[1].htm

    Filesize

    315B

    MD5

    14b82aec966e8e370a28053db081f4e9

    SHA1

    a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

    SHA256

    202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

    SHA512

    ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z504R1Z\default[2].htm

    Filesize

    306B

    MD5

    e0c3b4c8541e5bc3cf19d22ccf8365d6

    SHA1

    9ac1347e4dbce09ddacc47ff46b9cb15b01fd77d

    SHA256

    69e3c690688497ac57963720235b9181d6ab79161289aed6bc518f2284e75696

    SHA512

    3c6a7bb5b195dd5e973d180f051ad4979d37bfaa489e6e22c239a2efc007a203c72732496d0db1324a16344606510cba911af242337bd96da4f9832c9f6552aa

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6Z504R1Z\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7ZQSKFIX\search[4].htm

    Filesize

    117KB

    MD5

    21980bc90ad365d210e89021d6407946

    SHA1

    0ed57d73edd4b947ec52f2bc94d3256ce34ca91a

    SHA256

    96db10b0a4821e8ef9d111a77f0ee36ccd35cbb0790c6573da2a35cf38f70099

    SHA512

    79deff9eda7efaf4c7eb420598c54c0a8f79472753eceeaa0d5797e07e1689aa29580c6138690c20cbb33cd979065a49ad97222170cef218a4c5c49bad9ccc60

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FN7UQQ6Z\ONZWJAKN.htm

    Filesize

    153KB

    MD5

    88d6ecc26e8b2e49322ed35661199893

    SHA1

    493ea3a689b75827ac941abffff3979cd2b96035

    SHA256

    0374e0219d84e676bc4d288d8a1c5c02dd8203c58247e5e0a274996647018859

    SHA512

    94680b1591d9f92ba636433cd18a257d9202f13de044612918f3c3541e3817a64842b4220e32203a69b080bb264f58ca3e80422f4409b96e5f071f45eb86a316

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\FN7UQQ6Z\search[1].htm

    Filesize

    130KB

    MD5

    d098feb103920c3b9a8c3cbe0e2dc5b8

    SHA1

    54920a69fc96dd74c69da56c245f5a8a093edadb

    SHA256

    6228298f571db56875d6f4735bcc04d1f84ed1f733091156a6f37c90bf31384c

    SHA512

    03d6916f3f50fb2f9cf0c6054401caae3921c8bbef40dd59acc8433e455f6abf1b147d08d1d1bc692a47e5c818e0d6fce31aab11eed0a34b907ce2c9635e1815

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HIG00EVV\default[1].htm

    Filesize

    308B

    MD5

    ccfe63b884fe4225fa33f618a54ce37a

    SHA1

    bbb0778c1597eafe7fb9c5c65412f8ab04b2e311

    SHA256

    f7dd5bab49466a4cdb6a7f5a0e07a158f7a1567bd809ed745812469775b33112

    SHA512

    858f345503c89ba075b374764145fba5b1a9d3440d1628edeab0a3e02cc7cbfbe1119c20747026e69d630ed262d3c91c5073ef06823cf727dfcb11605c7c5ff8

  • C:\Users\Admin\AppData\Local\Temp\CabB8BE.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB951.tmp

    Filesize

    183KB

    MD5

    109cab5505f5e065b63d01361467a83b

    SHA1

    4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

    SHA256

    ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

    SHA512

    753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

  • C:\Users\Admin\AppData\Local\Temp\tmpBA8C.tmp

    Filesize

    28KB

    MD5

    59a4b9af190247e5d9dafe637205e57d

    SHA1

    cf0a6087cfef12d01b15876cfae10870d2714e89

    SHA256

    b84323a5845cfe76c392bcca02e5e151cccafff866673b1511738d72e697629f

    SHA512

    ce227ac5fbf7b0dc76349167b40fcd1ba6f6908bb92b4361e64e234cf240cef4c459d7d3f27ce27b400878c4b9daa4e315193de423f2ff31ad81c991e2b61cdf

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    5a4f17e8ed894920e4937ace370b7a43

    SHA1

    9167ca9818d598ea4972132b586834c3f9575314

    SHA256

    6ed6b6615e7e902affa1587349cd7a64bbedba2f6f9c20482690ce90f8be89fc

    SHA512

    c13f6ffdfe16da8a80d7fe17e8c1b20061e37d50cbcfa763c34dd1491cad8b2d51c9720cdc42c1a489809df357eec91c64759cb54ec0c6391a225f09ce8cdf38

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    0815e33c6e965fbbdbb435fe9bead3fe

    SHA1

    dd1806c0a7fbcff171418b04688719976238f178

    SHA256

    9b30638e366ae4c564bb0954760f908249649a01ff9fcd9ddf206a2c9b40a068

    SHA512

    656abf3885944db7bdc01d86e9f27e3705b090c04035c1b46bacd6e5aa525b705b0480d67c7c45e7e3ae4938ebe53d7154a72b289d5285face02f945b2fce924

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2084-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-903-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-622-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-308-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2796-70-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2796-30-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2796-58-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2796-35-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2796-621-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2796-56-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2796-307-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2796-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2796-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2796-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2796-902-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2796-63-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2796-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB