Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14/03/2025, 14:42

General

  • Target

    fef402190cc7444efab8d2e585f4f99b2d6a1cee0497a5b9d252d8c8a983cfc5.exe

  • Size

    29KB

  • MD5

    6855fce766d55357778f873fe5e9d8b6

  • SHA1

    ef38f6e19cff3d951d6829ae863ad3f57a0c9976

  • SHA256

    fef402190cc7444efab8d2e585f4f99b2d6a1cee0497a5b9d252d8c8a983cfc5

  • SHA512

    0cf05192247b68a4c245934bc0242d4033adf7b3770536bd03bf586735f1dc594cf6e1349743725bfe8aa45750e1d86848799476f039ca1a322b81ebe9992b8d

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/x:AEwVs+0jNDY1qi/qp

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fef402190cc7444efab8d2e585f4f99b2d6a1cee0497a5b9d252d8c8a983cfc5.exe
    "C:\Users\Admin\AppData\Local\Temp\fef402190cc7444efab8d2e585f4f99b2d6a1cee0497a5b9d252d8c8a983cfc5.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2336

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    71KB

    MD5

    83142242e97b8953c386f988aa694e4a

    SHA1

    833ed12fc15b356136dcdd27c61a50f59c5c7d50

    SHA256

    d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

    SHA512

    bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZKZ95V4R\default[3].htm

    Filesize

    306B

    MD5

    e0c3b4c8541e5bc3cf19d22ccf8365d6

    SHA1

    9ac1347e4dbce09ddacc47ff46b9cb15b01fd77d

    SHA256

    69e3c690688497ac57963720235b9181d6ab79161289aed6bc518f2284e75696

    SHA512

    3c6a7bb5b195dd5e973d180f051ad4979d37bfaa489e6e22c239a2efc007a203c72732496d0db1324a16344606510cba911af242337bd96da4f9832c9f6552aa

  • C:\Users\Admin\AppData\Local\Temp\CabC3D4.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC4C5.tmp

    Filesize

    183KB

    MD5

    109cab5505f5e065b63d01361467a83b

    SHA1

    4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

    SHA256

    ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

    SHA512

    753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

  • C:\Users\Admin\AppData\Local\Temp\tmpB4A1.tmp

    Filesize

    29KB

    MD5

    e8ab19fd1a7804c3b6d1f3ff6165f028

    SHA1

    e581bf748208a73d45bf8db73deed0031284d4d3

    SHA256

    8714a73186b29a265de505534a04303b5ad67fc1bb43750652280722e72b8c09

    SHA512

    69527146eaab92091c636333b5b0201e585f647e1b3f37527f3d02bf8db2a68b45ca5e16120ec48d334ae262d181ccf6dc7f056be8e2a3cb16e39e66d03c79ff

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    9dc3d78622cabd38d9327b14053888e1

    SHA1

    92f58c7865fee7baedf9a237a5df075c0299f84b

    SHA256

    d1adc104d5d5a7bbbb3448a33f598c51c99a4476a399ce9323d71178a5439d6e

    SHA512

    b22e3baf4677ecb5b870aa90a2bd958ba438764f55e1a504d0022daa1b4ec4283c7e979a0eee005bf37b558778da7e5c9630d68c93d93a9991e8ca014d3160d9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    25b57c5dee8babcad4fa2b1ab4056997

    SHA1

    8bcf74c65d3cf7cb34b61d8abf32751dc72cc894

    SHA256

    6597322baedc3f264ef19544f6908b623cfcec7d9fc23b1213698e8d9897c645

    SHA512

    24fee3f3d71c051653207cdfd24f884872da1e5c405f569833264aefbfdfe7687df311b17c64a0c266764cce309413d334fe61025d9d2a0982218872c78bc540

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1404-184-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1404-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1404-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1404-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1404-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1404-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1404-62-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1404-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1404-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1404-93-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1404-57-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1404-249-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1404-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2336-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2336-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2336-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2336-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2336-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2336-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2336-94-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2336-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2336-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2336-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2336-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2336-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2336-185-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2336-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2336-250-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2336-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB