Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
07/06/2024, 08:13
Static task
static1
Behavioral task
behavioral1
Sample
dc3551221e7ac882cb4a2ffe5b99844aa9d00fe43c68b9b096f23dd065827e20.dll
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
dc3551221e7ac882cb4a2ffe5b99844aa9d00fe43c68b9b096f23dd065827e20.dll
Resource
win10v2004-20240508-en
General
-
Target
dc3551221e7ac882cb4a2ffe5b99844aa9d00fe43c68b9b096f23dd065827e20.dll
-
Size
844KB
-
MD5
36ce03c368b406e78ac78a59a1727b37
-
SHA1
9a040c2d564898d0e4f617ff15a95e2d5bd9dc2d
-
SHA256
dc3551221e7ac882cb4a2ffe5b99844aa9d00fe43c68b9b096f23dd065827e20
-
SHA512
34e507cb618e817afbf165ecc519fbc64ffbf3d47d61c583413d62192dcd15dadb55dc1492e6075ab7952d48ec7727f84e708d611dab87a87107e35a2d73294c
-
SSDEEP
6144:CGp1PfKtOxX3p8B8CLfYnwexXKIhXGxKOftYiUAc/UqFUmCQeewQeeeQeesQeeXW:CGfVLmfYnw2XFkgpHcQS1vnCKC4f
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2760 2852 WerFault.exe 28 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2852 rundll32.exe Token: SeDebugPrivilege 2852 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2852 rundll32.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2200 wrote to memory of 2852 2200 rundll32.exe 28 PID 2200 wrote to memory of 2852 2200 rundll32.exe 28 PID 2200 wrote to memory of 2852 2200 rundll32.exe 28 PID 2200 wrote to memory of 2852 2200 rundll32.exe 28 PID 2200 wrote to memory of 2852 2200 rundll32.exe 28 PID 2200 wrote to memory of 2852 2200 rundll32.exe 28 PID 2200 wrote to memory of 2852 2200 rundll32.exe 28 PID 2852 wrote to memory of 2760 2852 rundll32.exe 29 PID 2852 wrote to memory of 2760 2852 rundll32.exe 29 PID 2852 wrote to memory of 2760 2852 rundll32.exe 29 PID 2852 wrote to memory of 2760 2852 rundll32.exe 29
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dc3551221e7ac882cb4a2ffe5b99844aa9d00fe43c68b9b096f23dd065827e20.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dc3551221e7ac882cb4a2ffe5b99844aa9d00fe43c68b9b096f23dd065827e20.dll,#12⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2852 -s 5283⤵
- Program crash
PID:2760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
110B
MD57c8c531ff6a158742da186b1fad6e00e
SHA198d4551e0d6ac034838a17437640f3335edfaa86
SHA25600ddbc71282fdbf74b8a02cc75b2c3d66529fe7664c148cc0ca79576a883c501
SHA5121788173da6e9cf7e5421c02854ca9122d0825927f33fc64bafb76377ee80c0e1a8112c36ee40b1cbce86e121f864777e8ddf9aecd282f3cc82b70e12cc904805
-
Filesize
115B
MD53c12b619f5b9575ba2944b7ca4678929
SHA1fa6792387198c2d93de2619059efc5206341198d
SHA256add35880f84004b1422166fe432267249036168ddcf0185481769021980b300a
SHA512d1e370e03affc9acfa770edc5959bc8009d15d026e4f4cd45314c8e213e371b765828f7a4921169c62c6848dcdbda38311620f4b7af922479b923a6ef12a355d