Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    07/12/2024, 08:41

General

  • Target

    ad1ced99e5f931cdad70cd5d71706fccfe17255ef7a8123e9223466a5a9bf9b5.exe

  • Size

    29KB

  • MD5

    18fd91894b0a6ab4dbe3703bfe72deaf

  • SHA1

    d3786f114dfc511544b6b7b3411b9d9a5fc29080

  • SHA256

    ad1ced99e5f931cdad70cd5d71706fccfe17255ef7a8123e9223466a5a9bf9b5

  • SHA512

    4a95db7f406c298f922961663733106788cdba37430ca3e252bfbed63ff9fea85ead5c67e1ff84fd98ba47d8ed025413b8553437e7e050323a1230c66e000186

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/6:AEwVs+0jNDY1qi/qS

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad1ced99e5f931cdad70cd5d71706fccfe17255ef7a8123e9223466a5a9bf9b5.exe
    "C:\Users\Admin\AppData\Local\Temp\ad1ced99e5f931cdad70cd5d71706fccfe17255ef7a8123e9223466a5a9bf9b5.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp780.tmp

    Filesize

    29KB

    MD5

    95b9612ed6c1873d98a6f2c635f6c3ed

    SHA1

    d59cfdebdd88472202dcb14552a67569aca870eb

    SHA256

    0b31756ebc7d078078c48660390caf1b9cb5f5fb8f02f6af06bf22c776591327

    SHA512

    e1f919435dce81e89d87deaffb02a0944f99648c54dd05a947f886def2ca7923ba7c3a6e3dc913a5dbf370d59c4f69e08679eceee0edd0bc947d7ec2d0f6ddf1

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    c962e6756bb227479389bd2a22b231b2

    SHA1

    2483c6669d33c26ed7396719943efd04c7b38ddb

    SHA256

    70945591d832743bbf308101f9709a920162b56a48fcdaf5c431ff3e1c18979c

    SHA512

    b6f63922048730e93e14b77e38f51eac73d035efcef7f777a396504627bc081422b106986e5dfa64105d0dfc0f3aaeb37179a86ee423f96c00b6ae1218c18fc5

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2568-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2568-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2568-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2568-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2568-65-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2568-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2568-3-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2568-48-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3044-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3044-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3044-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3044-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3044-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3044-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3044-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3044-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3044-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3044-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3044-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3044-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3044-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB