Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/08/2023, 01:03

General

  • Target

    fd9d8acef60fa4135fa0c4faab3c9b5309e61a956fd892307a2aafff2f61dea2.dll

  • Size

    1.5MB

  • MD5

    568b30c866e266183da4fb961cf230c2

  • SHA1

    cd5870e83e1c1e16a46d3429d7077db19e3e6cbc

  • SHA256

    fd9d8acef60fa4135fa0c4faab3c9b5309e61a956fd892307a2aafff2f61dea2

  • SHA512

    ee5456226e6a4df00f1207b77daeda80b42e9d656ddf301787f9b4e27d916471669caa346aa773fef9c96571de7d2a34ac2b426e8f4931a55ea5d24278302734

  • SSDEEP

    24576:GvrIaujE5ae2tKBmW5CqY5xs2D58GALbwk+E8Fcc:GG5qj2D5Me

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\fd9d8acef60fa4135fa0c4faab3c9b5309e61a956fd892307a2aafff2f61dea2.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\fd9d8acef60fa4135fa0c4faab3c9b5309e61a956fd892307a2aafff2f61dea2.dll,#1
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2860

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2860-14-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-15-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-13-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-17-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-22-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-20-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-24-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-26-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-28-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-30-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-32-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-34-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-36-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-38-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-40-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-42-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-44-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-46-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-48-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-50-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-52-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-54-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-56-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB

  • memory/2860-57-0x0000000002CB0000-0x0000000002CEE000-memory.dmp

    Filesize

    248KB