Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
156s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
30/12/2023, 07:43
Static task
static1
Behavioral task
behavioral1
Sample
1275853476d39c4cef449d1cd91f99a7.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1275853476d39c4cef449d1cd91f99a7.dll
Resource
win10v2004-20231215-en
General
-
Target
1275853476d39c4cef449d1cd91f99a7.dll
-
Size
33KB
-
MD5
1275853476d39c4cef449d1cd91f99a7
-
SHA1
920749ae8ccc910f01938f308205297b5644a8c4
-
SHA256
3289aedfb1ef5a7f045122efb2f14b5a4cdfc595bda429074e167d6b3785c271
-
SHA512
e899b6580e69a63a20be13c411d87a080bf1b7c2357f6f90ec565a48895a0e08b765004ccf60d4c3d35945d113f5caa98596eaf740b52cf29c0275db0efcf452
-
SSDEEP
384:rbm2H7KLvJHFdd9ucDSkz/9SrOhMpPHZFVuq5XQWX401Cl4NrDMnuICyRdekj:fhbkJ/d9usSW/9OSKPpPXQSU2DMnp3df
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 3660 rundll32.exe 3660 rundll32.exe 1072 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\wvUllmKA.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\wvUllmKA.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\wvUllmKA.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FBF85A20-FF88-4C46-90FB-B023E5C4ECA0}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FBF85A20-FF88-4C46-90FB-B023E5C4ECA0}\InprocServer32\ = "C:\\Windows\\SysWow64\\wvUllmKA.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FBF85A20-FF88-4C46-90FB-B023E5C4ECA0}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{FBF85A20-FF88-4C46-90FB-B023E5C4ECA0} rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3660 rundll32.exe 3660 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe 1072 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3660 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3660 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3660 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1572 wrote to memory of 3660 1572 rundll32.exe 84 PID 1572 wrote to memory of 3660 1572 rundll32.exe 84 PID 1572 wrote to memory of 3660 1572 rundll32.exe 84 PID 3660 wrote to memory of 604 3660 rundll32.exe 4 PID 3660 wrote to memory of 1072 3660 rundll32.exe 100 PID 3660 wrote to memory of 1072 3660 rundll32.exe 100 PID 3660 wrote to memory of 1072 3660 rundll32.exe 100
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:604
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1275853476d39c4cef449d1cd91f99a7.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1275853476d39c4cef449d1cd91f99a7.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\wvUllmKA.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1072
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
33KB
MD51275853476d39c4cef449d1cd91f99a7
SHA1920749ae8ccc910f01938f308205297b5644a8c4
SHA2563289aedfb1ef5a7f045122efb2f14b5a4cdfc595bda429074e167d6b3785c271
SHA512e899b6580e69a63a20be13c411d87a080bf1b7c2357f6f90ec565a48895a0e08b765004ccf60d4c3d35945d113f5caa98596eaf740b52cf29c0275db0efcf452