Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04/10/2024, 20:30

General

  • Target

    208610e356887ec1bcc6be142761e606da99fc9d0fc9435d6b2fc534ab6fac98N.exe

  • Size

    29KB

  • MD5

    36f43a43b87e69c305831fc91e372350

  • SHA1

    08e71c4900f159930eee93843968f9cc45af48e6

  • SHA256

    208610e356887ec1bcc6be142761e606da99fc9d0fc9435d6b2fc534ab6fac98

  • SHA512

    6db5094afdf1cef6eecbb9b8ee38c48645178034b5afadf213ce5cc276d065fccec9c448606cde75120f2921fa99b892dd11ead64fe2ba923e6af728bb1c076e

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/63d:AEwVs+0jNDY1qi/qW

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\208610e356887ec1bcc6be142761e606da99fc9d0fc9435d6b2fc534ab6fac98N.exe
    "C:\Users\Admin\AppData\Local\Temp\208610e356887ec1bcc6be142761e606da99fc9d0fc9435d6b2fc534ab6fac98N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabAEB1.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarAF11.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpADFB.tmp

    Filesize

    29KB

    MD5

    fcb2dc7461a8aba52c805d1b1268e181

    SHA1

    bff80a41cb51ca20f3ce5e15311bcd0171cfc750

    SHA256

    e473c3ae25049a7a89f8e1b8e340ce4403746e6a98c6b624015519072775faf3

    SHA512

    1cb1552120b16f904b8a7401d39a7cf179e28651ab7abd009015276cb3b4b98cb19cd164ae2ae16038a473a54c19109eab3feb376d3ee80070a3cf5763d95ba0

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    5f533c6c8d06bef2e0b08e984eb49bef

    SHA1

    d2d38bfe31c294636e1bc4e3420cae24bab40436

    SHA256

    87678efdbc39e9f3f6becd01793ceb16326f65ebc519fe2c130bc6bdf1a60539

    SHA512

    4f9a8f3806e70aab4c47acbb49ec18468c98a2a846b4ec9be939bca11f11ab3cf26509184d03504e26cf10204ba552faeb645f1336388ee8b4aedc6bb574044a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    a7826878e2d52614427f96e59795855d

    SHA1

    8c55e63e37b272bde64f889e9ac9583e4d5f4e8a

    SHA256

    4e89427032ff87f66d10d1402cd6984d89401cca512cca400bfdaebaf0c3acef

    SHA512

    70b1cc8615b584dfba510fb6784019140c4b57dca68024ae94e2678327275130a16a9f6e0a310aef95e06e2e9df19e494cbba14f833750037d729f3887720a8f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    3c08cb415153172daf7d1ebaeb52588a

    SHA1

    3e9248b572dbc6a8a78f5d49f03fda2af9d2d026

    SHA256

    ef7297fb69b51854740ed267beb51483159333b55a3abd794c45c614209be232

    SHA512

    23c82f0bef5974fae792372eebe3017320ddb8a7ac272309721e85173ee10cb31aef9f55a25bd3277827edeb1e025077b00e2b7cc0eea1c0fc7b46fdde6c1952

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2860-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2860-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2860-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2860-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2860-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2860-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2860-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2860-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2860-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2860-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2860-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2860-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2980-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2980-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2980-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2980-65-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2980-53-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2980-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2980-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2980-30-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2980-16-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2980-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2980-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB