Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    30/12/2023, 07:54

General

  • Target

    12b9e1d71739eb99bb02be37887f5cce.dll

  • Size

    209KB

  • MD5

    12b9e1d71739eb99bb02be37887f5cce

  • SHA1

    d0467809d8053270750003d0d9ab1ac44427b26a

  • SHA256

    94c32474249acb4a1e123c9a7f8890eecf5e54bca785fa9482bc99e6def20d0a

  • SHA512

    bad415f00c58e8264cfba1417ff1914ef99d1c67281ddf174cdd1405a8ccaacfef5a62fb68a7b6a0017ab778b3cf809e2f695949b8c8a7456558ac6d6194957a

  • SSDEEP

    6144:s3TfWTH0hrZsCX/qB8wEOvn5uTwIPAShhPtkEQH2j3EYCrUE:lTgZsCv48Evc0IPAkkwTjCrp

Score
8/10

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer Protected Mode 1 TTPs 15 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\12b9e1d71739eb99bb02be37887f5cce.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\12b9e1d71739eb99bb02be37887f5cce.dll,#1
      2⤵
      • Modifies Internet Explorer Protected Mode
      • Modifies Internet Explorer Protected Mode Banner
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Windows\SysWOW64\explorer.exe
        explorer.exe
        3⤵
          PID:1888
        • C:\Windows\SysWOW64\notepad.exe
          notepad.exe
          3⤵
          • Modifies Internet Explorer Protected Mode
          • Modifies Internet Explorer Protected Mode Banner
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          PID:2260
        • C:\Windows\SysWOW64\notepad.exe
          notepad.exe
          3⤵
          • Modifies Internet Explorer Protected Mode
          • Modifies Internet Explorer Protected Mode Banner
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          PID:1964
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\system32\ctfmon.exe
        ctfmon.exe
        2⤵
        • Suspicious use of FindShellTrayWindow
        PID:2976
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2944 CREDAT:275457 /prefetch:2
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2648
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2944

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      3900e0c22d9f4e1900fb0dd74848a1cc

      SHA1

      8d0d0d9ed5652001c68f37dcd541be388a996217

      SHA256

      69f22723f95e1bc79e9ea19487b522673593b6cb55b82cf66288fc40f9e752dc

      SHA512

      4f73ac7ff30a3ace2c9c1ab6fe26cf51d17245847e6a57cb02d26c4753107e1d2ffb63aaadbcef68a45b217a9dc8f295e3e49aae1f8ecf7c2b8b1d6011aa365f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      d01d71908d6656a6cadcf2f54a10c891

      SHA1

      f30fefb10397a66b43a4aa5b459161ab0944d9dc

      SHA256

      43564d81bb6db58216d36228ff64fd954a706b79110253f13ce4c0550d00a20c

      SHA512

      e3d4e8d3a59ef57aba3229c203dec8513d78c75141f80cd812376dfea81ac00c5dedfdede51c2bc25d10db6481663deae74879f2c62750d327285bee813f4da7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bff089fa69bf56f631c6efa94ecbfd60

      SHA1

      afc01215b7fbb7dc63d37a1a2fffd5d848b225d2

      SHA256

      6bd8e284a86e2d7b1e9475536f3893072f8da011ab20f1e542347fd8bcf1c2f2

      SHA512

      b68319dc21904639b00b2069915a85eb7415932afed866e994f476f4f541578ea95ddc94e1e91cbd50935def5d7385213939a5cca4bded6496f635c4926e550a

    • memory/1388-1-0x0000000000130000-0x0000000000144000-memory.dmp

      Filesize

      80KB

    • memory/1388-2-0x0000000000400000-0x0000000000455000-memory.dmp

      Filesize

      340KB

    • memory/1388-0-0x0000000000400000-0x0000000000455000-memory.dmp

      Filesize

      340KB

    • memory/1964-12-0x0000000000290000-0x00000000002E5000-memory.dmp

      Filesize

      340KB

    • memory/1964-15-0x0000000000290000-0x00000000002E5000-memory.dmp

      Filesize

      340KB

    • memory/1964-13-0x0000000000290000-0x00000000002E5000-memory.dmp

      Filesize

      340KB

    • memory/2040-5-0x0000000003D80000-0x0000000003D81000-memory.dmp

      Filesize

      4KB

    • memory/2040-16-0x0000000003D80000-0x0000000003D81000-memory.dmp

      Filesize

      4KB

    • memory/2040-4-0x0000000003D90000-0x0000000003DA0000-memory.dmp

      Filesize

      64KB

    • memory/2260-9-0x00000000002F0000-0x00000000002F2000-memory.dmp

      Filesize

      8KB

    • memory/2260-14-0x0000000000260000-0x00000000002B5000-memory.dmp

      Filesize

      340KB

    • memory/2260-8-0x0000000000260000-0x00000000002B5000-memory.dmp

      Filesize

      340KB

    • memory/2260-7-0x0000000000260000-0x00000000002B5000-memory.dmp

      Filesize

      340KB

    • memory/2260-6-0x0000000000190000-0x0000000000191000-memory.dmp

      Filesize

      4KB