Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21/03/2025, 20:26

General

  • Target

    8721842c26e2bfc31383e58235a7919c51d3f2fcdfa267d9f4c7a616bccf59a2.exe

  • Size

    28KB

  • MD5

    c3bee081437773b258f19be7af5309a2

  • SHA1

    8994d85fbbf9dee441a1edd9db4b077ffc2f55af

  • SHA256

    8721842c26e2bfc31383e58235a7919c51d3f2fcdfa267d9f4c7a616bccf59a2

  • SHA512

    bbc302d4bd8ba9822ae082fced3ca2a3df523be1fa023f115f058276cdec713a06243b3d786dd6ede50c132674a3ea79d1933e9f195a3d33d4e1b53629a77c10

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNTd:Dv8IRRdsxq1DjJcqf+

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8721842c26e2bfc31383e58235a7919c51d3f2fcdfa267d9f4c7a616bccf59a2.exe
    "C:\Users\Admin\AppData\Local\Temp\8721842c26e2bfc31383e58235a7919c51d3f2fcdfa267d9f4c7a616bccf59a2.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1816.tmp

    Filesize

    28KB

    MD5

    f2a926de5783b3f9ee3d5033e4ba053b

    SHA1

    2a520a67f04f1fdbb41510f87dc14cce51471eeb

    SHA256

    91adbc9a59acf47d6576d63a6a6e1c3a28daee54f93a91867644c13e8df3e30b

    SHA512

    6057d077bb5560c1777b6bf2eea89cb868515332de15ab76bbfbbf29de12e99d74d115d7bec5cec228239452fab906467fb418fe78d63af5756d126e5488bbef

  • C:\Users\Admin\AppData\Local\Temp\valyETpypq.log

    Filesize

    1KB

    MD5

    e1a5a6bbd8a455a00b7be928db030960

    SHA1

    0ea3f0558090b2ab553d24e41a534c8274adc986

    SHA256

    746a5fa75adc281092cc0ab8834b0dff8aef0427501b67ed32fd2eb8b736b3e2

    SHA512

    f6c0ffd2268e8e1d1e10b23ed5efff14602392e574bfbe0de6653ba5168a2c32fc568b1a69b9edb663afd6a333f4d0a6d22d0b46c9cdc9d272c5c6ba4d190067

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    4cb8ba851596526c61926ec96d6b0f41

    SHA1

    ec1fe244abcc833c2f2a44702d5e65443298e3f1

    SHA256

    bd4121a793e799210d526a54ed07d793903ce7a41f09a4c60ab3d97857ed850b

    SHA512

    6ec926306d11b2f1ed1981b382e9b3605612adb5dd007c299cbf722a1e503ac11df888772b6269bbe2a524ad5e9caf7cee6020ac93fa5920acd36ec65b9c8219

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2808-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2808-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2808-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2808-84-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2808-80-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2808-86-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2808-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2808-55-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2840-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-92-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB