Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12/01/2025, 20:06

General

  • Target

    12a5318920c50dea7479fb624dc325380da49ee3c1f5d93bfb42e756d0b91435.exe

  • Size

    29KB

  • MD5

    68038778c24fe64aac51e50f0e88d344

  • SHA1

    b2c40ee277535ada5d2b9e4c54d7546ca20e5b16

  • SHA256

    12a5318920c50dea7479fb624dc325380da49ee3c1f5d93bfb42e756d0b91435

  • SHA512

    265eed57c61f0ee81a129b39e17a910053a9fb9de03a55d80c9549648aee7f88f01737bae75282d03b8075a8870c7b25995a8b2a714824fe94069d811e9fe6f9

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Iht:AEwVs+0jNDY1qi/qAX

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12a5318920c50dea7479fb624dc325380da49ee3c1f5d93bfb42e756d0b91435.exe
    "C:\Users\Admin\AppData\Local\Temp\12a5318920c50dea7479fb624dc325380da49ee3c1f5d93bfb42e756d0b91435.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2572

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD5B.tmp

    Filesize

    29KB

    MD5

    ceb2ebef746cdd0232feb570cc95e2ef

    SHA1

    744a7e1e15ffd8d46e8fee7206f36bf359912a14

    SHA256

    9a353b2f20e4a12ae8447775c8ab5dce6cd43c2ba85d31033df0186d891da449

    SHA512

    074dbfffdf2077812cd981c99208dd214447c16cc6cfb34c7f7ec667b5edbc3fc0a3d3cfd4c5bfac562a28acefc434bab605b82c55b2df423edf7f7e2d4831ec

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    eced541ac00f7a16faa7f6dc572e6d13

    SHA1

    24c619c17935a7f3de22238abada4911260c8991

    SHA256

    5fe2d6f99a3c3dcad937b5cfa7138d564ae15636ec8683089a412b4fd289fcf0

    SHA512

    df3acc16dfdecb7141940fb3e16541a55ad640eb6be5d25da38563c4a4fa3fbd354384bc86a6b63e84b94b2c02c7430fe0f3da412dc571222969cb67bdf36d4c

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1980-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1980-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1980-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1980-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1980-86-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1980-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1980-79-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1980-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1980-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1980-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1980-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1980-54-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2572-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2572-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2572-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2572-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2572-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2572-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2572-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2572-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2572-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2572-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2572-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2572-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2572-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2572-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2572-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2572-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB