Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    163s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/01/2024, 01:37

General

  • Target

    552253f441afd36e965cc6c6782d7805.dll

  • Size

    89KB

  • MD5

    552253f441afd36e965cc6c6782d7805

  • SHA1

    64721beec8c96f0592fd948c8afde8ca5351d815

  • SHA256

    45e6d0c1b7a6d6ea2e19c90dd8992a1910a3cd20759e4a01b517f55d3ea82c61

  • SHA512

    de60277fe042f664a10043de21eacf46b008c10317356f47281115070d010185e7c269c86c72a5b0e5d2f773ad42985b12790244c8479e8829bf380b80359f00

  • SSDEEP

    1536:RLJ3Bi06ZJqbZkYUXhFnLKqBxMkr31HuoI9d+VM/+42trbbGzvRD2/uz2u:FJ3Bi06ZFfzBx7xHzIKM/+7t4mA2

Score
7/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\552253f441afd36e965cc6c6782d7805.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\552253f441afd36e965cc6c6782d7805.dll,#1
      2⤵
        PID:3784

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3784-0-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB