Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    12s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25/12/2023, 02:52

General

  • Target

    0117caefc743ffa245c726733c29301e.exe

  • Size

    651KB

  • MD5

    0117caefc743ffa245c726733c29301e

  • SHA1

    ac6d15b4dfa46874ff3cf323a385e93be19f449d

  • SHA256

    3f5e763f2037b622425e7eed59245b3904df879b0a2e1a6d7b2f6c56e0c5d64f

  • SHA512

    0a56df10859ea3b1155836a8cbe9bf192738b60b1a691fa124594d8dd2ebadc1fc5ba3f69f658b443bb76799f769219749d2ea4467c303048c6fc642deced716

  • SSDEEP

    12288:kpyZT1ArCxu/mDwLRI6BxcDqp9aqCcajVuD3Z7BPQGMWYur0s0D:kUx1AjOD3SxcDDcNDqWYurL0

Score
10/10

Malware Config

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • ModiLoader Second Stage 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0117caefc743ffa245c726733c29301e.exe
    "C:\Users\Admin\AppData\Local\Temp\0117caefc743ffa245c726733c29301e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Users\Admin\AppData\Local\Temp\0117caefc743ffa245c726733c29301e.exe
      0117caefc743ffa245c726733c29301e.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2428
      • C:\Users\Admin\dHY4IvP3.exe
        C:\Users\Admin\dHY4IvP3.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:2864
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c tasklist&&del dHY4IvP3.exe
          4⤵
            PID:2700
          • C:\Users\Admin\quolon.exe
            "C:\Users\Admin\quolon.exe"
            4⤵
              PID:2688
          • C:\Users\Admin\azhost.exe
            C:\Users\Admin\azhost.exe
            3⤵
              PID:2416
              • C:\Users\Admin\azhost.exe
                azhost.exe
                4⤵
                  PID:2932
              • C:\Users\Admin\bzhost.exe
                C:\Users\Admin\bzhost.exe
                3⤵
                  PID:1908
                  • C:\Users\Admin\bzhost.exe
                    bzhost.exe
                    4⤵
                      PID:1116
                  • C:\Users\Admin\czhost.exe
                    C:\Users\Admin\czhost.exe
                    3⤵
                      PID:1620
                    • C:\Users\Admin\dzhost.exe
                      C:\Users\Admin\dzhost.exe
                      3⤵
                        PID:2452
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe"
                          4⤵
                            PID:692
                        • C:\Users\Admin\ezhost.exe
                          C:\Users\Admin\ezhost.exe
                          3⤵
                            PID:1564
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c tasklist&&del 0117caefc743ffa245c726733c29301e.exe
                            3⤵
                              PID:2168
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist
                          1⤵
                          • Enumerates processes with tasklist
                          PID:2584
                        • C:\Windows\SysWOW64\tasklist.exe
                          tasklist
                          1⤵
                          • Enumerates processes with tasklist
                          PID:1436

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/336-163-0x0000000000840000-0x0000000000852000-memory.dmp

                          Filesize

                          72KB

                        • memory/336-160-0x0000000000820000-0x0000000000821000-memory.dmp

                          Filesize

                          4KB

                        • memory/836-213-0x00000000001E0000-0x00000000001E8000-memory.dmp

                          Filesize

                          32KB

                        • memory/836-221-0x0000000000210000-0x000000000021B000-memory.dmp

                          Filesize

                          44KB

                        • memory/1116-94-0x0000000000400000-0x0000000000427000-memory.dmp

                          Filesize

                          156KB

                        • memory/1116-80-0x0000000000400000-0x0000000000427000-memory.dmp

                          Filesize

                          156KB

                        • memory/1116-82-0x0000000000400000-0x0000000000427000-memory.dmp

                          Filesize

                          156KB

                        • memory/1116-96-0x0000000000400000-0x0000000000427000-memory.dmp

                          Filesize

                          156KB

                        • memory/1116-97-0x0000000000400000-0x0000000000427000-memory.dmp

                          Filesize

                          156KB

                        • memory/1116-84-0x0000000000400000-0x0000000000427000-memory.dmp

                          Filesize

                          156KB

                        • memory/1116-86-0x0000000000400000-0x0000000000427000-memory.dmp

                          Filesize

                          156KB

                        • memory/1116-95-0x0000000000400000-0x0000000000427000-memory.dmp

                          Filesize

                          156KB

                        • memory/1620-116-0x0000000000400000-0x000000000041B000-memory.dmp

                          Filesize

                          108KB

                        • memory/1620-112-0x0000000000400000-0x000000000041B000-memory.dmp

                          Filesize

                          108KB

                        • memory/1620-108-0x0000000000400000-0x000000000041B000-memory.dmp

                          Filesize

                          108KB

                        • memory/1872-9-0x0000000000400000-0x000000000041C000-memory.dmp

                          Filesize

                          112KB

                        • memory/1908-91-0x0000000000400000-0x000000000041B000-memory.dmp

                          Filesize

                          108KB

                        • memory/2416-68-0x0000000000400000-0x000000000041B000-memory.dmp

                          Filesize

                          108KB

                        • memory/2428-13-0x0000000000400000-0x0000000000507000-memory.dmp

                          Filesize

                          1.0MB

                        • memory/2428-71-0x0000000000400000-0x0000000000507000-memory.dmp

                          Filesize

                          1.0MB

                        • memory/2428-126-0x00000000002E0000-0x0000000000344000-memory.dmp

                          Filesize

                          400KB

                        • memory/2428-0-0x0000000000400000-0x0000000000507000-memory.dmp

                          Filesize

                          1.0MB

                        • memory/2428-6-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                          Filesize

                          4KB

                        • memory/2428-11-0x0000000000400000-0x0000000000507000-memory.dmp

                          Filesize

                          1.0MB

                        • memory/2428-194-0x0000000000400000-0x0000000000507000-memory.dmp

                          Filesize

                          1.0MB

                        • memory/2428-12-0x0000000000400000-0x0000000000507000-memory.dmp

                          Filesize

                          1.0MB

                        • memory/2428-2-0x0000000000400000-0x0000000000507000-memory.dmp

                          Filesize

                          1.0MB

                        • memory/2428-125-0x00000000002E0000-0x0000000000344000-memory.dmp

                          Filesize

                          400KB

                        • memory/2428-3-0x0000000000400000-0x0000000000507000-memory.dmp

                          Filesize

                          1.0MB

                        • memory/2428-5-0x0000000000400000-0x0000000000507000-memory.dmp

                          Filesize

                          1.0MB

                        • memory/2452-136-0x0000000000400000-0x0000000000464000-memory.dmp

                          Filesize

                          400KB

                        • memory/2452-149-0x00000000020A0000-0x00000000020E5000-memory.dmp

                          Filesize

                          276KB

                        • memory/2452-127-0x0000000000400000-0x0000000000464000-memory.dmp

                          Filesize

                          400KB

                        • memory/2452-128-0x0000000000400000-0x0000000000464000-memory.dmp

                          Filesize

                          400KB

                        • memory/2452-168-0x0000000000400000-0x0000000000464000-memory.dmp

                          Filesize

                          400KB

                        • memory/2452-130-0x0000000000400000-0x0000000000464000-memory.dmp

                          Filesize

                          400KB

                        • memory/2452-131-0x0000000000400000-0x0000000000464000-memory.dmp

                          Filesize

                          400KB

                        • memory/2452-132-0x0000000001C00000-0x0000000001C64000-memory.dmp

                          Filesize

                          400KB

                        • memory/2452-134-0x0000000001C04000-0x0000000001C05000-memory.dmp

                          Filesize

                          4KB

                        • memory/2452-169-0x00000000020A0000-0x00000000020E5000-memory.dmp

                          Filesize

                          276KB

                        • memory/2452-147-0x00000000020A0000-0x00000000020E5000-memory.dmp

                          Filesize

                          276KB

                        • memory/2452-146-0x00000000020A0000-0x00000000020E5000-memory.dmp

                          Filesize

                          276KB

                        • memory/2452-135-0x00000000020A0000-0x00000000020E5000-memory.dmp

                          Filesize

                          276KB

                        • memory/2452-170-0x0000000002130000-0x0000000002175000-memory.dmp

                          Filesize

                          276KB

                        • memory/2452-150-0x0000000002130000-0x0000000002175000-memory.dmp

                          Filesize

                          276KB

                        • memory/2452-151-0x0000000002134000-0x0000000002135000-memory.dmp

                          Filesize

                          4KB

                        • memory/2452-159-0x00000000020A0000-0x00000000020E5000-memory.dmp

                          Filesize

                          276KB

                        • memory/2932-60-0x0000000000400000-0x0000000000437000-memory.dmp

                          Filesize

                          220KB

                        • memory/2932-54-0x0000000000400000-0x0000000000437000-memory.dmp

                          Filesize

                          220KB

                        • memory/2932-106-0x0000000000400000-0x0000000000437000-memory.dmp

                          Filesize

                          220KB

                        • memory/2932-52-0x0000000000400000-0x0000000000437000-memory.dmp

                          Filesize

                          220KB

                        • memory/2932-50-0x0000000000400000-0x0000000000437000-memory.dmp

                          Filesize

                          220KB

                        • memory/2932-63-0x0000000000400000-0x0000000000437000-memory.dmp

                          Filesize

                          220KB

                        • memory/2932-69-0x0000000000400000-0x0000000000437000-memory.dmp

                          Filesize

                          220KB

                        • memory/2932-57-0x0000000000400000-0x0000000000437000-memory.dmp

                          Filesize

                          220KB