Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17/03/2025, 10:26

General

  • Target

    JaffaCakes118_7dd32997395c54263c56590583176400.exe

  • Size

    28KB

  • MD5

    7dd32997395c54263c56590583176400

  • SHA1

    48763b3d5e1513cfd7dab6b7803cace9ec2231e5

  • SHA256

    e69d7e37ed2de8f27b7ce443668e800d303db830a1367f7e63a81feb12eb1c6f

  • SHA512

    e245f12ebacb822e62d263f4d2f5be2747b800a6b5e7ddbf49ef309a1830b09f87c54c7d99e9e1a975a4c5a014b37ab8121fa4f7899fa6dc958e70496cb17ec5

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNTyau:Dv8IRRdsxq1DjJcqfIu

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7dd32997395c54263c56590583176400.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7dd32997395c54263c56590583176400.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:208
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4344

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0CMYC78C\598X59EZ.htm

    Filesize

    153KB

    MD5

    9df2e268854ad8d4da19e201705fc7a0

    SHA1

    146defa091b0c1b5b7403e0203fdbe5629e93cfb

    SHA256

    6a81ca250d6d4cd6eb0203cb51473f6c7fc8db3df1e07ccdb1c1a3b85c4d47eb

    SHA512

    f1901ed85c2b9ccaad1e4e4736d2dd69ed52aea013e90607dce0cf54e722616f66bdb3cf6cdd136c1bb016d2a9cf543c7eb03deaf94162f100a708ec4fe767bf

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\IKSTFXHA\PSOMKWL4.htm

    Filesize

    153KB

    MD5

    a7d15f71e988ad15282361001414b34b

    SHA1

    14ead571128a30a96240f96296e47d05c9143f88

    SHA256

    25ff586a650767182e94beb797a0645f55b3bdff8414e443a6b56cb6b11d9ab3

    SHA512

    949323e1735c8bab76e2f14354e526ec446abec4fd714c488985bdd55a3e5bcb3d6bf527ef75c550c6909348c33fbdeb8d848a70a8fc0ca7b4ff92c7fe83a0d8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\IKSTFXHA\results[2].htm

    Filesize

    1KB

    MD5

    7278e4ff28ec60fea50a08ab6a8736ea

    SHA1

    fa2f4fe5d79a8fe1395457c5dda20977c90a9195

    SHA256

    ebb0f059505efe92997be0ccba6bc8dc52c513ab40165b7b1f8d186f1eaa6c44

    SHA512

    dcedfae46385c12977bd6bedd83fe17bd03be79b23c74b3bfa6e93bcbc364657901246d5e85e6e4060bc3caaf61f4ecfd25255150553be086f81bea2d29d1465

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZDUDUCB4\search[2].htm

    Filesize

    117KB

    MD5

    4d716a8177adfffe7088bdff0bcc3449

    SHA1

    5c64f350f2733f7166144315d89725f3d11ea0ba

    SHA256

    ccf67f55439afe2337f89dcf7f25a63b4eb78d4ebde272362602844e65e580c1

    SHA512

    9826c3a31ec3c3ed6178585190ffa5072338e5651eee2812a531f5703867b084e50fd09523e7685b7aa1c6457f74d046c8cbf174191ef11bd5fdf064a3a45e50

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZDUDUCB4\search[4].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpEFAC.tmp

    Filesize

    28KB

    MD5

    0488d83c7462aa190d7059f372d09d59

    SHA1

    eb1bbdf0cd0749a0c39bc37d195e0b458d0e5cee

    SHA256

    72104634ec002d78b6bcf472385c3a5d20eec924f51d3c8ad7f43da3bf88dfc3

    SHA512

    f163dc30feecce89cdeef6512ea17e5365603f8e3171e37d4e24fc1e6dedfb0d853f955c08e3b6e7e90130f83a984ede6605157f8d459929424439b4315cffae

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    018b2c9cbf774a09b11fa24b5702fea6

    SHA1

    d525a0b26984eb53c4b95e1586cafa36a6e253f4

    SHA256

    f3de6c02cd64c9f0556c44553a64c8172ff79370143ba19f7cf1e8e4177000b2

    SHA512

    3ad17f530a4896820bb2dd76dc6f60814edc28791304c20046a0fc5db4449b54d667ddbe61735750468faec9b6e9497d1c51da44a316cae3cb6621b65eaab97b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    b2df1fad060493aa1ca38734844a1aa7

    SHA1

    ce338c4597e87050267fc07bb1cd9f4a6a7e1895

    SHA256

    5ab3d0f6978b0259e5c6e1445cc3d66a6b1bca2e8110637a6e7d352bdd23d7f8

    SHA512

    cbf185034859f11756f9f619ea0978da37cbef4100af2357440587fc1ab81e171c6062f006eda0f8d87d110e4628960e92afa739cb4bfc22de9059c5db5bef26

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/208-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/208-237-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/208-233-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/208-242-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/208-49-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/208-244-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/208-275-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/208-13-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/4344-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4344-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4344-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4344-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4344-234-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4344-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4344-238-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4344-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4344-243-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4344-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4344-245-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4344-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4344-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4344-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4344-276-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4344-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB