Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    37s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05/12/2022, 18:24

General

  • Target

    7cab1ab1ca0efb83bf51557e249777a7701c8d954978da65cbdfcd0cd88845ac.dll

  • Size

    336KB

  • MD5

    c9116b4ed5f17822bff5e4245b91dc50

  • SHA1

    73862766de2a7479c9c76ebac74571ab5f1e6688

  • SHA256

    7cab1ab1ca0efb83bf51557e249777a7701c8d954978da65cbdfcd0cd88845ac

  • SHA512

    5e6e789fc8bad9c0b1ee2bf87dc374754e0c6b2d1371d1eb844567732e7660f42c167642381ca91dfea30e702c834d7a047ca5b554d759313a5bffe666edf605

  • SSDEEP

    6144:FgR65cL+/EfEq6QgCdiM74pvKTTJ8dnSYK82+AqC1Lj/IPwc:Fdl/EfEq6QgCdiuSCTTCdSYK82+xwnw

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\7cab1ab1ca0efb83bf51557e249777a7701c8d954978da65cbdfcd0cd88845ac.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\7cab1ab1ca0efb83bf51557e249777a7701c8d954978da65cbdfcd0cd88845ac.dll,#1
      2⤵
        PID:1372

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1372-55-0x00000000750A1000-0x00000000750A3000-memory.dmp

      Filesize

      8KB

    • memory/1372-56-0x00000000000C0000-0x00000000000CE000-memory.dmp

      Filesize

      56KB

    • memory/1372-59-0x00000000000C0000-0x00000000000CE000-memory.dmp

      Filesize

      56KB

    • memory/1372-60-0x00000000000C0000-0x00000000000CE000-memory.dmp

      Filesize

      56KB

    • memory/1372-61-0x00000000000C0000-0x00000000000CE000-memory.dmp

      Filesize

      56KB

    • memory/1372-62-0x00000000000C7000-0x00000000000CD000-memory.dmp

      Filesize

      24KB

    • memory/1372-63-0x00000000000C1000-0x00000000000C7000-memory.dmp

      Filesize

      24KB