Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    101s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/10/2022, 00:13 UTC

General

  • Target

    1b4c923e24b664d37b86d03137329a26825cda84e8fdb85d8636457c4c02444a.dll

  • Size

    195KB

  • MD5

    6c79e1fc7d42c40bbbf8ee159db079e0

  • SHA1

    6b08b7c41eefae80e847f7eb68fba3a62f750dcd

  • SHA256

    1b4c923e24b664d37b86d03137329a26825cda84e8fdb85d8636457c4c02444a

  • SHA512

    91bdfc859545f4f4be744a6fce0c0dd8bab2757d61d01a04699c1dae2536632370e03c2aaaf926a246f6f13eb7194b23d9fc3febccfdb8d92c509b61b1c6b6f2

  • SSDEEP

    6144:ZyE00tVMm0OFgaZSs1D2wY3Yspdg5LFsT1y:ZyErQm7S1wYoR5RsY

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1b4c923e24b664d37b86d03137329a26825cda84e8fdb85d8636457c4c02444a.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1b4c923e24b664d37b86d03137329a26825cda84e8fdb85d8636457c4c02444a.dll,#1
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4172
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2504
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2504 -s 552
          4⤵
          • Program crash
          PID:1696
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 2504 -ip 2504
    1⤵
      PID:1824

    Network

      No results found
    • 8.252.118.126:80
      260 B
      5
    • 8.252.118.126:80
      260 B
      5
    • 13.69.239.74:443
      322 B
      7
    • 8.252.118.126:80
      260 B
      5
    • 93.184.220.29:80
      322 B
      7
    • 93.184.220.29:80
      260 B
      5
    • 8.252.118.126:80
      322 B
      7
    • 8.252.118.126:80
      322 B
      7
    • 8.252.118.126:80
      322 B
      7
    • 93.184.221.240:80
      322 B
      7
    • 104.80.225.205:443
      322 B
      7
    No results found

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TM2403.tmp

      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • C:\Windows\SysWOW64\rundll32mgr.exe

      Filesize

      106KB

      MD5

      dcd2cafa72c9d5bd898b636a18133d3c

      SHA1

      b55e85453de9254cbf4c21c0de92d82c6deefccb

      SHA256

      936b14fbbf629fcf92ac06673d974de2b2a44a109953e6664e1c36a4e5c9d27c

      SHA512

      59e475f668015b3a6372d79ea6459b21ae591d73305b7696ef139fe0e716f1038595ea5df079e1850535e6358aef4d8e92bdee68ffd07b44471bc7133041952c

    • C:\Windows\SysWOW64\rundll32mgr.exe

      Filesize

      106KB

      MD5

      dcd2cafa72c9d5bd898b636a18133d3c

      SHA1

      b55e85453de9254cbf4c21c0de92d82c6deefccb

      SHA256

      936b14fbbf629fcf92ac06673d974de2b2a44a109953e6664e1c36a4e5c9d27c

      SHA512

      59e475f668015b3a6372d79ea6459b21ae591d73305b7696ef139fe0e716f1038595ea5df079e1850535e6358aef4d8e92bdee68ffd07b44471bc7133041952c

    • memory/2504-138-0x0000000000400000-0x000000000042A000-memory.dmp

      Filesize

      168KB

    • memory/2504-139-0x00000000007C0000-0x00000000007EA000-memory.dmp

      Filesize

      168KB

    • memory/2504-140-0x00000000771F0000-0x0000000077393000-memory.dmp

      Filesize

      1.6MB

    • memory/2504-141-0x00000000771F0000-0x0000000077393000-memory.dmp

      Filesize

      1.6MB

    • memory/4172-136-0x0000000074C90000-0x0000000074CC6000-memory.dmp

      Filesize

      216KB

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.