Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24/11/2024, 20:37

General

  • Target

    3e5b570336797ca81b5765ce5f6afc8f047e3c7c7d1f4e656530690b76ecae86.exe

  • Size

    29KB

  • MD5

    e38b13094d354968c2a23ab998a55d9d

  • SHA1

    79229dfcc274111df5f9e892d81d54432a4c8d8a

  • SHA256

    3e5b570336797ca81b5765ce5f6afc8f047e3c7c7d1f4e656530690b76ecae86

  • SHA512

    e97e5a50469fd498c67e67bab7c84ea3ce8eb506fcce3eb9038fad53cc8f0715e7f799f26dcbae20d788422a2128076564329359ab28a5a520c722c3805c5e75

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/xu3V:AEwVs+0jNDY1qi/q8

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3e5b570336797ca81b5765ce5f6afc8f047e3c7c7d1f4e656530690b76ecae86.exe
    "C:\Users\Admin\AppData\Local\Temp\3e5b570336797ca81b5765ce5f6afc8f047e3c7c7d1f4e656530690b76ecae86.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:5008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PGH3GSHW\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmp779E.tmp

    Filesize

    29KB

    MD5

    a5bdbcb79a6638e5015b3267249ba958

    SHA1

    020172ed2d020fccbcf5c9d33f350488852bf0f6

    SHA256

    513819ffcfd556109201e2584c7cbb63eecb9e7b9d39c1bb8024318030dc3d87

    SHA512

    edce08b289f466d475d49d61fd2526d155e3574b4b1e7df53f24104d425c56658bace5f034f307f203717f1beee688e6998e225e5915e42cfca01334e0e6f950

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    f22bdfbb9d4fcd9bc05a26754f4f860c

    SHA1

    3e897300d414c1ce0146c97ece4497691ccb85be

    SHA256

    942dc418c07e98c5dc33b6c21362cb59630ddde7505ad8a2faab22b4e8c76956

    SHA512

    eaee93b1e4ac022ac3178df064153d67c98d593a921eb40f4c65a70c039c369676357554fd94d0f4b54528cb42966627d10585ea8498c4f8411995270b059725

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    d1156f49d98e60734f989e26723059b8

    SHA1

    e4d7ae883679dfb3845ff2eaa0bccd1e8483d582

    SHA256

    989f6382e60115886ad802181b9a0565a21fc3826509d7f9d0bf9bbe5a294827

    SHA512

    77feaaba94a461d6ba46b22f1f3d7ceadfae63268f069ef9bf87e47fe5fdfa484d0e1740d0b6831f1cd451b77fe55e5cdb5ca20b4ea7e55c5125427a0ee34b12

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    7783bb2fb37468ec2c1f63881a462bba

    SHA1

    9c63f4b37716acca8460507579b417676be621cf

    SHA256

    8f1773d1817927565122fc90f7d4b2fe842e8d32476093be8b6ddf7689ae04aa

    SHA512

    d60a937c208aa8989b62511c6fe9843ddde1fe706a02a4a59cce71d406837511b6969243f7cd417a12f0061319ee7eb71e8d8995a42b48458acf8e4d87d7734d

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2396-153-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2396-155-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2396-160-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2396-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2396-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2396-149-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2396-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2396-110-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5008-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5008-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5008-111-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5008-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5008-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5008-150-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5008-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5008-154-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5008-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5008-156-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5008-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5008-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5008-168-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB