Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    120s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23/03/2025, 05:50

General

  • Target

    ce0a17cb79bfcc3125582e8af820f54b733bfc9f8706893b5cb2e09029faa966.exe

  • Size

    29KB

  • MD5

    0c2eb77a618fa5bcbca9bce8037df627

  • SHA1

    fe0d34c99e5d5fca9057f2ca618f2765885565e2

  • SHA256

    ce0a17cb79bfcc3125582e8af820f54b733bfc9f8706893b5cb2e09029faa966

  • SHA512

    f4b85a5089de965931ca74e39c40e5c1ca8c14516cedd487d199e16a9a4a6038c79ba1846b9081aba238bbb1b71937361febf08c734e21862625ae5512a85a00

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/K:AEwVs+0jNDY1qi/qy

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce0a17cb79bfcc3125582e8af820f54b733bfc9f8706893b5cb2e09029faa966.exe
    "C:\Users\Admin\AppData\Local\Temp\ce0a17cb79bfcc3125582e8af820f54b733bfc9f8706893b5cb2e09029faa966.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp96E3.tmp

    Filesize

    29KB

    MD5

    e75a3fad05784cd535295bd42276f780

    SHA1

    e183621f37baa78f8e6c32d9edf58cf956654982

    SHA256

    98295c99f7bec19479d7f5174a3d21f9086e5ec55dfc8f907c92495c59ad0574

    SHA512

    e62cedba23808a0d728d0101ae920985c17322acc01178cce36e81a3341257b2ce94c439a8873c5a879977ce2f8278cb5e80a6507f62a8133d6bd29199869151

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    46f2a1fcd29adae9e6c659c369795913

    SHA1

    389f265a66ece1e741c9454452b8e55daca78030

    SHA256

    ccdd8979e080da6fc51c1e03dca05c0f640e3097987c9983732c0f8cd131c55c

    SHA512

    03af79b3e885ee6b40918917775ccf2682f7f8bf7190de9ccaf7bc5b2ad87e508d5b8cf2915de2736ae986f1c0e09a04da000070c08100f32f178cc3a2abbf8c

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2208-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-43-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2208-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2208-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2208-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2208-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2208-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2208-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-48-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2676-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB