Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
93s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
25/12/2023, 16:08
Static task
static1
Behavioral task
behavioral1
Sample
2bde107d9a6fd27ccf083002e5b39274.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2bde107d9a6fd27ccf083002e5b39274.dll
Resource
win10v2004-20231215-en
General
-
Target
2bde107d9a6fd27ccf083002e5b39274.dll
-
Size
70KB
-
MD5
2bde107d9a6fd27ccf083002e5b39274
-
SHA1
25ad845b35e590837c8c6ffacee885c54bdcbba0
-
SHA256
a21a97692e56aacc293cb5225edfcd1d658cc8e544bc54f97c9d81027cf66870
-
SHA512
3ded969e7a17cbfa285f587508f9c7303991d58332063ce453ccaca196eb5ef7ecd043221723e87b9988127116e4a83c526a7d1b76ab2e0cd8cc26fb3ac4809f
-
SSDEEP
768:okKpisvuzgdwMG9hl7c1M5uEcnZ99AOqpKznLp385BRCwBqcqZkwZEn4LZP:JKplSbm1rtAOe+n1MZCkqrZkkEn4Z
Malware Config
Signatures
-
Loads dropped DLL 4 IoCs
pid Process 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\Alert Update Rpc Set..dll rundll32.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Alert Update Rpc Set..dll rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs .reg file with regedit 1 IoCs
pid Process 2924 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe 3004 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe Token: SeDebugPrivilege 3004 rundll32.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2908 wrote to memory of 2136 2908 rundll32.exe 18 PID 2908 wrote to memory of 2136 2908 rundll32.exe 18 PID 2908 wrote to memory of 2136 2908 rundll32.exe 18 PID 2908 wrote to memory of 2136 2908 rundll32.exe 18 PID 2908 wrote to memory of 2136 2908 rundll32.exe 18 PID 2908 wrote to memory of 2136 2908 rundll32.exe 18 PID 2908 wrote to memory of 2136 2908 rundll32.exe 18 PID 2136 wrote to memory of 2924 2136 rundll32.exe 16 PID 2136 wrote to memory of 2924 2136 rundll32.exe 16 PID 2136 wrote to memory of 2924 2136 rundll32.exe 16 PID 2136 wrote to memory of 2924 2136 rundll32.exe 16 PID 2136 wrote to memory of 3004 2136 rundll32.exe 17 PID 2136 wrote to memory of 3004 2136 rundll32.exe 17 PID 2136 wrote to memory of 3004 2136 rundll32.exe 17 PID 2136 wrote to memory of 3004 2136 rundll32.exe 17 PID 2136 wrote to memory of 3004 2136 rundll32.exe 17 PID 2136 wrote to memory of 3004 2136 rundll32.exe 17 PID 2136 wrote to memory of 3004 2136 rundll32.exe 17
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2bde107d9a6fd27ccf083002e5b39274.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2bde107d9a6fd27ccf083002e5b39274.dll,#12⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:2136
-
-
C:\Windows\SysWOW64\regedit.exeregedit.exe -s "C:\Users\Admin\AppData\Local\Temp\Alert Update Rpc Set.reg.reg"1⤵
- Runs .reg file with regedit
PID:2924
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe" "C:\Program Files\Common Files\Microsoft Shared\Alert Update Rpc Set..dll",polmxhat1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD52bde107d9a6fd27ccf083002e5b39274
SHA125ad845b35e590837c8c6ffacee885c54bdcbba0
SHA256a21a97692e56aacc293cb5225edfcd1d658cc8e544bc54f97c9d81027cf66870
SHA5123ded969e7a17cbfa285f587508f9c7303991d58332063ce453ccaca196eb5ef7ecd043221723e87b9988127116e4a83c526a7d1b76ab2e0cd8cc26fb3ac4809f