Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12/01/2025, 07:21

General

  • Target

    bc69d1178fb25f4526cdb7bc2069600b7121ff66de46d26cb8a1f6985e768339N.exe

  • Size

    29KB

  • MD5

    fe68c2468e57f4e6cb6846f7897227c0

  • SHA1

    ec865d4c726433acf6e21cefa3f362f93b42c24d

  • SHA256

    bc69d1178fb25f4526cdb7bc2069600b7121ff66de46d26cb8a1f6985e768339

  • SHA512

    bdf6a98d75a0a9b875a71a9d24651c554a22218cf5a1d26d97e96ca2010f37066b11325ab74fa01f0d71347e25f6adfd7d3614a787c3248398118d26620ab43e

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/d:AEwVs+0jNDY1qi/qV

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc69d1178fb25f4526cdb7bc2069600b7121ff66de46d26cb8a1f6985e768339N.exe
    "C:\Users\Admin\AppData\Local\Temp\bc69d1178fb25f4526cdb7bc2069600b7121ff66de46d26cb8a1f6985e768339N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9D89.tmp

    Filesize

    29KB

    MD5

    aaa892bd4e4cf8bd600eb50111898259

    SHA1

    f187dec935a5fd969304fd64c515b69b541fdfe8

    SHA256

    cad7acff2d54bff3fd231007412617ce5c461a3e0fee7779c65b77ad09dbae48

    SHA512

    ca7f0a00983bdb3e2070bfa39c4928c2929076179cee7f0095601e8136180f0df8a36aa80d917e0da33d3c6ce5b04d2e3497b09d158911d34053599ccc590a29

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    46e838d431e2d577b596f1a3851de5ca

    SHA1

    6be115c2c4ca38933fd40202f456928a0db7a0fb

    SHA256

    c43594d2dc7e1235daf11a8cc58b43221a1764e0146fb099be1cb184c3abf016

    SHA512

    40273c78c02f52e7814ee7ecd5ed2ab1350183fbe5317c0628113c7432d7d5fa8c58f4751c205f19adbdc93f78e795f6fa5b02d427a5fcdb6fe2dfe21c10bae0

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2808-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2808-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2808-78-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2808-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2808-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2808-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2808-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2808-54-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2824-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2824-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB