Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    253s
  • max time network
    341s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    05/12/2022, 23:27 UTC

General

  • Target

    e12939bdbd14385f92d16b103a3f6c3e67f2b9cbc5cf8a66dce3c469ccd3dce1.exe

  • Size

    1.1MB

  • MD5

    231fa204c0f18729b2a10197e657a639

  • SHA1

    8c8b9c08dc581211b467c6af6db4cee111de0ac8

  • SHA256

    e12939bdbd14385f92d16b103a3f6c3e67f2b9cbc5cf8a66dce3c469ccd3dce1

  • SHA512

    28aafc4e22f37511851ffaf3f846d5212a5ef7fe8ea35164e9ad6bec0da207c89f4c0b50253641b480acf070d8491966e76e8f0a45283a0102af0bb353272841

  • SSDEEP

    24576:W9kY7vgEeJPq34ZTdQXtnqhz2cOmsRQsmjmPOIzAFMn0kb:W9kYuZTdAtS2lpSovcFA

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 9 IoCs
  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e12939bdbd14385f92d16b103a3f6c3e67f2b9cbc5cf8a66dce3c469ccd3dce1.exe
    "C:\Users\Admin\AppData\Local\Temp\e12939bdbd14385f92d16b103a3f6c3e67f2b9cbc5cf8a66dce3c469ccd3dce1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1476
    • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\6efed9.exe
      C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\6efed9.exe 7274217
      2⤵
      • Executes dropped EXE
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1176
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1176 -s 1488
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1104

Network

  • flag-unknown
    DNS
    www.ip138.com
    6efed9.exe
    Remote address:
    8.8.8.8:53
    Request
    www.ip138.com
    IN A
    Response
    www.ip138.com
    IN CNAME
    www.ip138.com.lxdns.com
    www.ip138.com.lxdns.com
    IN A
    163.171.140.79
  • flag-unknown
    GET
    http://www.ip138.com/ips8.asp
    6efed9.exe
    Remote address:
    163.171.140.79:80
    Request
    GET /ips8.asp HTTP/1.1
    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0)
    Accept: */*
    Host: www.ip138.com
    Cache-Control: no-cache
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 10 Dec 2022 09:37:52 GMT
    Content-Length: 0
    Connection: keep-alive
    Server: Cdn Cache Server V2.0
    Location: https://www.ip138.com/ips8.asp
    X-Via: 1.0 PShlamstdAMS1wt94:19 (Cdn Cache Server V2.0)
    X-Ws-Request-Id: 63945370_PShlamstdAMS1wt94_43739-29156
  • flag-unknown
    DNS
    ocsp.digicert.cn
    6efed9.exe
    Remote address:
    8.8.8.8:53
    Request
    ocsp.digicert.cn
    IN A
  • flag-unknown
    DNS
    ocsp.digicert.cn
    6efed9.exe
    Remote address:
    8.8.8.8:53
    Request
    ocsp.digicert.cn
    IN A
  • flag-unknown
    DNS
    ocsp.digicert.cn
    6efed9.exe
    Remote address:
    8.8.8.8:53
    Request
    ocsp.digicert.cn
    IN A
  • flag-unknown
    DNS
    ocsp.digicert.cn
    6efed9.exe
    Remote address:
    8.8.8.8:53
    Request
    ocsp.digicert.cn
    IN A
  • flag-unknown
    DNS
    ocsp.digicert.cn
    6efed9.exe
    Remote address:
    8.8.8.8:53
    Request
    ocsp.digicert.cn
    IN A
  • flag-unknown
    DNS
    crl.digicert.cn
    6efed9.exe
    Remote address:
    8.8.8.8:53
    Request
    crl.digicert.cn
    IN A
    Response
    crl.digicert.cn
    IN CNAME
    crl.digicert.cn.w.cdngslb.com
    crl.digicert.cn.w.cdngslb.com
    IN A
    47.246.48.211
  • flag-unknown
    GET
    http://crl.digicert.cn/DigiCertGlobalRootCA.crl
    6efed9.exe
    Remote address:
    47.246.48.211:80
    Request
    GET /DigiCertGlobalRootCA.crl HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: crl.digicert.cn
    Response
    HTTP/1.1 200 OK
    Server: Tengine
    Content-Type: application/pkix-crl
    Content-Length: 779
    Connection: keep-alive
    Date: Sat, 10 Dec 2022 04:43:03 GMT
    Last-Modified: Fri, 09 Dec 2022 00:15:06 GMT
    ETag: "63927e0a-30b"
    Expires: Sat, 10 Dec 2022 07:43:03 GMT
    Cache-Control: max-age=10800
    Cache-Control: public
    Accept-Ranges: bytes
    Ali-Swift-Global-Savetime: 1670647383
    Via: cache1.l2de2[0,0,304-0,H], cache20.l2de2[1,0], cache4.nl2[0,0,200-0,H], cache2.nl2[1,0]
    Age: 17706
    X-Cache: HIT TCP_MEM_HIT dirn:6:32850116
    X-Swift-SaveTime: Sat, 10 Dec 2022 04:43:25 GMT
    X-Swift-CacheTime: 21578
    Timing-Allow-Origin: *
    EagleId: 2ff6309616706650892117201e
  • flag-unknown
    GET
    http://crl.digicert.cn/DigiCertBasicRSACNCAG2.crl
    6efed9.exe
    Remote address:
    47.246.48.211:80
    Request
    GET /DigiCertBasicRSACNCAG2.crl HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: crl.digicert.cn
    Response
    HTTP/1.1 200 OK
    Server: Tengine
    Content-Type: application/pkix-crl
    Content-Length: 2219
    Connection: keep-alive
    Date: Sat, 10 Dec 2022 04:51:11 GMT
    Last-Modified: Fri, 09 Dec 2022 08:15:04 GMT
    ETag: "6392ee88-8ab"
    Expires: Sat, 10 Dec 2022 07:51:11 GMT
    Cache-Control: max-age=10800
    Cache-Control: public
    Accept-Ranges: bytes
    Ali-Swift-Global-Savetime: 1670647871
    Via: cache20.l2de2[0,0,304-0,H], cache17.l2de2[2,0], cache4.nl2[0,0,200-0,H], cache2.nl2[1,0]
    Age: 17231
    X-Cache: HIT TCP_MEM_HIT dirn:6:34264436
    X-Swift-SaveTime: Sat, 10 Dec 2022 04:51:30 GMT
    X-Swift-CacheTime: 21581
    Timing-Allow-Origin: *
    EagleId: 2ff6309616706651028753771e
  • flag-unknown
    DNS
    ocsp.digicert.cn
    6efed9.exe
    Remote address:
    8.8.8.8:53
    Request
    ocsp.digicert.cn
    IN A
    Response
    ocsp.digicert.cn
    IN CNAME
    ocsp.digicert.cn.w.cdngslb.com
    ocsp.digicert.cn.w.cdngslb.com
    IN A
    47.246.48.205
  • 163.171.140.79:80
    http://www.ip138.com/ips8.asp
    http
    6efed9.exe
    385 B
    814 B
    5
    5

    HTTP Request

    GET http://www.ip138.com/ips8.asp

    HTTP Response

    301
  • 163.171.140.79:443
    www.ip138.com
    tls
    6efed9.exe
    744 B
    5.1kB
    9
    10
  • 47.246.48.211:80
    http://crl.digicert.cn/DigiCertBasicRSACNCAG2.crl
    http
    6efed9.exe
    602 B
    4.8kB
    7
    8

    HTTP Request

    GET http://crl.digicert.cn/DigiCertGlobalRootCA.crl

    HTTP Response

    200

    HTTP Request

    GET http://crl.digicert.cn/DigiCertBasicRSACNCAG2.crl

    HTTP Response

    200
  • 47.246.48.205:80
    ocsp.digicert.cn
    6efed9.exe
    152 B
    3
  • 8.8.8.8:53
    www.ip138.com
    dns
    6efed9.exe
    59 B
    109 B
    1
    1

    DNS Request

    www.ip138.com

    DNS Response

    163.171.140.79

  • 8.8.8.8:53
    ocsp.digicert.cn
    dns
    6efed9.exe
    310 B
    5

    DNS Request

    ocsp.digicert.cn

    DNS Request

    ocsp.digicert.cn

    DNS Request

    ocsp.digicert.cn

    DNS Request

    ocsp.digicert.cn

    DNS Request

    ocsp.digicert.cn

  • 8.8.8.8:53
    crl.digicert.cn
    dns
    6efed9.exe
    61 B
    120 B
    1
    1

    DNS Request

    crl.digicert.cn

    DNS Response

    47.246.48.211

  • 8.8.8.8:53
    ocsp.digicert.cn
    dns
    6efed9.exe
    62 B
    122 B
    1
    1

    DNS Request

    ocsp.digicert.cn

    DNS Response

    47.246.48.205

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\6efed9.exe

    Filesize

    1.1MB

    MD5

    446ff66ac4f7792bb8d208140a6cfda8

    SHA1

    f30d741710d1a7526826e03ed035654219f8a34c

    SHA256

    f49039dce5499c87cb522efbe404bfa714819c760a38626c9db15e76b64243b6

    SHA512

    68096b10e15af2e95b91fe2755be7984f47cb738c11c26a2c2c47a50b8d7e25de8214e367b6f03a17c48a3c79dc8ccef794836f92e4ed083b7c99bb1f8ed3cd6

  • C:\Users\Admin\AppData\Local\Temp\ÅäÖÃ\6efed9.exe

    Filesize

    1.1MB

    MD5

    446ff66ac4f7792bb8d208140a6cfda8

    SHA1

    f30d741710d1a7526826e03ed035654219f8a34c

    SHA256

    f49039dce5499c87cb522efbe404bfa714819c760a38626c9db15e76b64243b6

    SHA512

    68096b10e15af2e95b91fe2755be7984f47cb738c11c26a2c2c47a50b8d7e25de8214e367b6f03a17c48a3c79dc8ccef794836f92e4ed083b7c99bb1f8ed3cd6

  • \Users\Admin\AppData\Local\Temp\ÅäÖÃ\6efed9.exe

    Filesize

    1.1MB

    MD5

    446ff66ac4f7792bb8d208140a6cfda8

    SHA1

    f30d741710d1a7526826e03ed035654219f8a34c

    SHA256

    f49039dce5499c87cb522efbe404bfa714819c760a38626c9db15e76b64243b6

    SHA512

    68096b10e15af2e95b91fe2755be7984f47cb738c11c26a2c2c47a50b8d7e25de8214e367b6f03a17c48a3c79dc8ccef794836f92e4ed083b7c99bb1f8ed3cd6

  • \Users\Admin\AppData\Local\Temp\ÅäÖÃ\6efed9.exe

    Filesize

    1.1MB

    MD5

    446ff66ac4f7792bb8d208140a6cfda8

    SHA1

    f30d741710d1a7526826e03ed035654219f8a34c

    SHA256

    f49039dce5499c87cb522efbe404bfa714819c760a38626c9db15e76b64243b6

    SHA512

    68096b10e15af2e95b91fe2755be7984f47cb738c11c26a2c2c47a50b8d7e25de8214e367b6f03a17c48a3c79dc8ccef794836f92e4ed083b7c99bb1f8ed3cd6

  • \Users\Admin\AppData\Local\Temp\ÅäÖÃ\6efed9.exe

    Filesize

    1.1MB

    MD5

    446ff66ac4f7792bb8d208140a6cfda8

    SHA1

    f30d741710d1a7526826e03ed035654219f8a34c

    SHA256

    f49039dce5499c87cb522efbe404bfa714819c760a38626c9db15e76b64243b6

    SHA512

    68096b10e15af2e95b91fe2755be7984f47cb738c11c26a2c2c47a50b8d7e25de8214e367b6f03a17c48a3c79dc8ccef794836f92e4ed083b7c99bb1f8ed3cd6

  • \Users\Admin\AppData\Local\Temp\ÅäÖÃ\6efed9.exe

    Filesize

    1.1MB

    MD5

    446ff66ac4f7792bb8d208140a6cfda8

    SHA1

    f30d741710d1a7526826e03ed035654219f8a34c

    SHA256

    f49039dce5499c87cb522efbe404bfa714819c760a38626c9db15e76b64243b6

    SHA512

    68096b10e15af2e95b91fe2755be7984f47cb738c11c26a2c2c47a50b8d7e25de8214e367b6f03a17c48a3c79dc8ccef794836f92e4ed083b7c99bb1f8ed3cd6

  • \Users\Admin\AppData\Local\Temp\ÅäÖÃ\6efed9.exe

    Filesize

    1.1MB

    MD5

    446ff66ac4f7792bb8d208140a6cfda8

    SHA1

    f30d741710d1a7526826e03ed035654219f8a34c

    SHA256

    f49039dce5499c87cb522efbe404bfa714819c760a38626c9db15e76b64243b6

    SHA512

    68096b10e15af2e95b91fe2755be7984f47cb738c11c26a2c2c47a50b8d7e25de8214e367b6f03a17c48a3c79dc8ccef794836f92e4ed083b7c99bb1f8ed3cd6

  • \Users\Admin\AppData\Local\Temp\ÅäÖÃ\6efed9.exe

    Filesize

    1.1MB

    MD5

    446ff66ac4f7792bb8d208140a6cfda8

    SHA1

    f30d741710d1a7526826e03ed035654219f8a34c

    SHA256

    f49039dce5499c87cb522efbe404bfa714819c760a38626c9db15e76b64243b6

    SHA512

    68096b10e15af2e95b91fe2755be7984f47cb738c11c26a2c2c47a50b8d7e25de8214e367b6f03a17c48a3c79dc8ccef794836f92e4ed083b7c99bb1f8ed3cd6

  • \Users\Admin\AppData\Local\Temp\ÅäÖÃ\6efed9.exe

    Filesize

    1.1MB

    MD5

    446ff66ac4f7792bb8d208140a6cfda8

    SHA1

    f30d741710d1a7526826e03ed035654219f8a34c

    SHA256

    f49039dce5499c87cb522efbe404bfa714819c760a38626c9db15e76b64243b6

    SHA512

    68096b10e15af2e95b91fe2755be7984f47cb738c11c26a2c2c47a50b8d7e25de8214e367b6f03a17c48a3c79dc8ccef794836f92e4ed083b7c99bb1f8ed3cd6

  • \Users\Admin\AppData\Local\Temp\ÅäÖÃ\6efed9.exe

    Filesize

    1.1MB

    MD5

    446ff66ac4f7792bb8d208140a6cfda8

    SHA1

    f30d741710d1a7526826e03ed035654219f8a34c

    SHA256

    f49039dce5499c87cb522efbe404bfa714819c760a38626c9db15e76b64243b6

    SHA512

    68096b10e15af2e95b91fe2755be7984f47cb738c11c26a2c2c47a50b8d7e25de8214e367b6f03a17c48a3c79dc8ccef794836f92e4ed083b7c99bb1f8ed3cd6

  • \Users\Admin\AppData\Local\Temp\ÅäÖÃ\6efed9.exe

    Filesize

    1.1MB

    MD5

    446ff66ac4f7792bb8d208140a6cfda8

    SHA1

    f30d741710d1a7526826e03ed035654219f8a34c

    SHA256

    f49039dce5499c87cb522efbe404bfa714819c760a38626c9db15e76b64243b6

    SHA512

    68096b10e15af2e95b91fe2755be7984f47cb738c11c26a2c2c47a50b8d7e25de8214e367b6f03a17c48a3c79dc8ccef794836f92e4ed083b7c99bb1f8ed3cd6

  • memory/1176-63-0x0000000000400000-0x00000000007AC000-memory.dmp

    Filesize

    3.7MB

  • memory/1476-64-0x0000000000400000-0x00000000007AC000-memory.dmp

    Filesize

    3.7MB

  • memory/1476-62-0x00000000028F0000-0x0000000002C9C000-memory.dmp

    Filesize

    3.7MB

  • memory/1476-54-0x0000000000400000-0x00000000007AC000-memory.dmp

    Filesize

    3.7MB

  • memory/1476-55-0x0000000075491000-0x0000000075493000-memory.dmp

    Filesize

    8KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.