Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05/10/2024, 17:46

General

  • Target

    459cf83dfac8d4d6466b597a69f919c71cc7c80afe6f014eb8c80ce86158caa8N.exe

  • Size

    29KB

  • MD5

    0eb8a03b713eade26447a461d4e6d9e0

  • SHA1

    fc4b2090040d1e4448253c3c2e0034f92c85d6a7

  • SHA256

    459cf83dfac8d4d6466b597a69f919c71cc7c80afe6f014eb8c80ce86158caa8

  • SHA512

    8ae2bd92674166bb7f35016d43fad277181d1db6b3151147373068bf23d19f1855b7073c62ac6b2eaae41a867d28c316e2b88f418e265a978e7d4df4839f530a

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/zY:AEwVs+0jNDY1qi/qk

Malware Config

Signatures

  • Detects MyDoom family 2 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\459cf83dfac8d4d6466b597a69f919c71cc7c80afe6f014eb8c80ce86158caa8N.exe
    "C:\Users\Admin\AppData\Local\Temp\459cf83dfac8d4d6466b597a69f919c71cc7c80afe6f014eb8c80ce86158caa8N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2592

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1870.tmp

    Filesize

    29KB

    MD5

    c3878178f9a793b04bbf6edbc7b9fcaf

    SHA1

    02a39842df5603669322336ab7df447b9bcf8108

    SHA256

    ce8048d9e629ffe773e5e501bbe8967638b2bb1d8943a9da4d15de8004e37c4f

    SHA512

    1c0ac241bbdb98053b930b174ac22bffeb82a1733433fd72e82cf665c4cc3528cb1ac59903257dff5fdd8ac254610a01deefb31b758acc2ad0299ba98e77b616

  • C:\Users\Admin\AppData\Local\Temp\valyETpypq.log

    Filesize

    256B

    MD5

    18ac3cfa695b436b1847c2ee515fd0f4

    SHA1

    ab66955e36e925d94c6744706232b2e074caf19f

    SHA256

    763beef3f90eb3e3651cd8256e335ba4605c672cf2e88fdc32dd5e255cb6314a

    SHA512

    489d4b9df67198f34b922c341b7eccd58e2e01c68c86df4a5ed5dc2d082cdb5e188605cd95ecbf41a6a293ca6570187ef4a11c65b6674360ef933a3bc530ef98

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    addde3d8ab10bce8d235683259d5d82b

    SHA1

    2db8320a8a633d3e5c283418f73258a90e619d24

    SHA256

    1fa2c4586312e2b94f0912a4bade7f8757814170bff5419286909a52368e6ea5

    SHA512

    e8964b074b4a842e566ed1c417639a97efb185ef567042b06770b74bd7569d3c9bc34c6a07eb7d944be0049561fd3e4e9f522dd1d7b0ce6b600d3e921ddeab0b

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1672-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1672-17-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/1672-4-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/1672-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1672-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2592-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2592-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2592-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2592-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2592-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2592-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2592-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2592-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2592-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2592-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2592-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2592-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2592-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB