Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    08/10/2023, 00:25

General

  • Target

    a8c9d0e1d3fc4202c4d690e199335ac9649852c5756e9877bbc95e596f743cda.dll

  • Size

    11.3MB

  • MD5

    91ada1603422df496fc4497eb212e0e6

  • SHA1

    ad4424daa647d61aa2cb0a3e6467a84c1ef03dde

  • SHA256

    a8c9d0e1d3fc4202c4d690e199335ac9649852c5756e9877bbc95e596f743cda

  • SHA512

    2d053491122cbb616e38adf4a79e6d70791130a8d056ea5bdc3493d1e635ccbfd7484c4482c7d00ce0cf769981e3174179529bbc4d956a1f0d9dcdf08405133e

  • SSDEEP

    196608:JbUspctu12q9EIHYNiVOdy2JLOfIK2A48UQbqtK+yrra/AZqQ1:Jb1Gu12ql4KY3FJAvUQGtK+yCT

Score
10/10
upx

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:420
      • C:\Windows\SysWOW64\rundll32.exe
        C:\Windows\SysWOW64\rundll32.exe
        2⤵
          PID:2612
      • C:\Windows\system32\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\a8c9d0e1d3fc4202c4d690e199335ac9649852c5756e9877bbc95e596f743cda.dll,#1
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:1272
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\Temp\a8c9d0e1d3fc4202c4d690e199335ac9649852c5756e9877bbc95e596f743cda.dll,#1
          2⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Blocklisted process makes network request
          • Loads dropped DLL
          • Drops file in System32 directory
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2820
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\System32\cmd.exe
            3⤵
              PID:2720

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • \Windows\SysWOW64\HPSocket4C.dll

          Filesize

          2.8MB

          MD5

          4bc970a97300b1a725d44bba23d8697a

          SHA1

          6f1eb181153692814e038e2f851d0734646f78f8

          SHA256

          c9d8fb5311ae6018dc1ca72774cb7efeba5c115c827a5cfb795b3580499e323d

          SHA512

          03968ca876b7e584de0a1418cca1dd2036fd0b4744f86d69aee5691a42061e284f8d9577293ef3f656be332f7da5ca276f85c6393bd6d8eb7de181baec0285f8

        • memory/2820-0-0x0000000010000000-0x0000000011155000-memory.dmp

          Filesize

          17.3MB

        • memory/2820-1-0x0000000010000000-0x0000000011155000-memory.dmp

          Filesize

          17.3MB

        • memory/2820-2-0x0000000010000000-0x0000000011155000-memory.dmp

          Filesize

          17.3MB

        • memory/2820-3-0x0000000010000000-0x0000000011155000-memory.dmp

          Filesize

          17.3MB

        • memory/2820-4-0x0000000002940000-0x0000000002C03000-memory.dmp

          Filesize

          2.8MB

        • memory/2820-5-0x0000000002940000-0x0000000002C03000-memory.dmp

          Filesize

          2.8MB

        • memory/2820-10-0x0000000010000000-0x0000000011155000-memory.dmp

          Filesize

          17.3MB

        • memory/2820-11-0x0000000002940000-0x0000000002C03000-memory.dmp

          Filesize

          2.8MB