Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10/12/2024, 13:47

General

  • Target

    f743df29c3c37648038116756864ad388ac69ba33d3f52b44a3ea5ec9325e9adN.exe

  • Size

    29KB

  • MD5

    a0540412515c552ee254c4ac1ac86890

  • SHA1

    7a604cadb45239501d25432a946ffe0eca82c076

  • SHA256

    f743df29c3c37648038116756864ad388ac69ba33d3f52b44a3ea5ec9325e9ad

  • SHA512

    c90fdd2769f8772c4997af12586dd4c938c5edfcaebf4ca0269382bb42e27a54b95a2695c32b9d01e76009cad641564300cfc0442949699482608e63febdc975

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9//d:AEwVs+0jNDY1qi/qnd

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f743df29c3c37648038116756864ad388ac69ba33d3f52b44a3ea5ec9325e9adN.exe
    "C:\Users\Admin\AppData\Local\Temp\f743df29c3c37648038116756864ad388ac69ba33d3f52b44a3ea5ec9325e9adN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2524

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp342C.tmp

    Filesize

    29KB

    MD5

    3a450b64c42fe4038cd16054c9efd429

    SHA1

    64d2db12437b48b51ef4085f078d988e675edd8e

    SHA256

    df027e8b65c36f43638afc567593d4a19d75df4e4995cf966b42a086ef1fb033

    SHA512

    a57c7935f5f93b3604edf6e1acae10405dc5aa978502a4652268a9fa87ec0f23960a4ee45618f8e9971c25c2bf128b24d69d044e2b2401a06af09f75ac1df7de

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    bc35a5b8279c5e774a5b040004bca761

    SHA1

    0ff797d61091b45aa947f60aa2a3032aa6071d7c

    SHA256

    735523902d794e06582f10aafe321a85c5a8cd838533b5f174512b296339c34f

    SHA512

    5d965dba198de106220684c0e0d34a7134635e8dc68ad57a1dcd8b40087c3f8af53bcf01d29f4c815b7b7a995f3156bf50eb63a33ab1e35ff77f67761b4b2e84

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    514600fd85a31e78d3f86db5ade39a4b

    SHA1

    c1d8d029690e1ce30fe06e8b9c4e5ed480dcc22c

    SHA256

    21311ecba7a313de4ea4c7c4fe94fcba26b7a86a92217319f5be0e6b69728df1

    SHA512

    aec5b4faf908a77f425d8383de6db6302864de78f42e498a404634034e4d59348d9759219ba0d04118b1d55a40b07dffba5adfed8eeb6e23c6f3b506024e40b6

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2368-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2368-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2368-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2368-79-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2368-75-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2368-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2368-53-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2524-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2524-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB