Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31/12/2023, 14:12
Static task
static1
Behavioral task
behavioral1
Sample
395a8d049132f9d3272b7ad7d921682e.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
395a8d049132f9d3272b7ad7d921682e.dll
Resource
win10v2004-20231215-en
General
-
Target
395a8d049132f9d3272b7ad7d921682e.dll
-
Size
31KB
-
MD5
395a8d049132f9d3272b7ad7d921682e
-
SHA1
a9a5d0ee3fab13df8e2d4ab62162faf93a1e7aec
-
SHA256
6c667639fccc9d38880f404e083da944270247266b0da49c99a86dda01849eb9
-
SHA512
6daad53ccc152656c1c9a4f2c3918a58794795b386c4e2ca240adc9e9c55ef57f81dc5ea1bfe8d4e5303618453bd365fb9b9e2ea9866c05f13b53dc9385cbc15
-
SSDEEP
384:blLU44nwgycRejM9kM/P3IdulSaxJYRQve59HC5npRJRfGe7uSUvqPvDaC:FU44nV5WK/vtise5YpxfN7LUvqjn
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 4524 rundll32.exe 4524 rundll32.exe 660 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\wvUnOHwT.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\wvUnOHwT.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\wvUnOHwT.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2A65BE74-EC8D-401E-93DF-5BDA3DC05505} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2A65BE74-EC8D-401E-93DF-5BDA3DC05505}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2A65BE74-EC8D-401E-93DF-5BDA3DC05505}\InprocServer32\ = "C:\\Windows\\SysWow64\\wvUnOHwT.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2A65BE74-EC8D-401E-93DF-5BDA3DC05505}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4524 rundll32.exe 4524 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe 660 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4524 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4524 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4524 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4956 wrote to memory of 4524 4956 rundll32.exe 88 PID 4956 wrote to memory of 4524 4956 rundll32.exe 88 PID 4956 wrote to memory of 4524 4956 rundll32.exe 88 PID 4524 wrote to memory of 628 4524 rundll32.exe 3 PID 4524 wrote to memory of 660 4524 rundll32.exe 100 PID 4524 wrote to memory of 660 4524 rundll32.exe 100 PID 4524 wrote to memory of 660 4524 rundll32.exe 100
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:628
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\395a8d049132f9d3272b7ad7d921682e.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\395a8d049132f9d3272b7ad7d921682e.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\wvUnOHwT.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:660
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31KB
MD5395a8d049132f9d3272b7ad7d921682e
SHA1a9a5d0ee3fab13df8e2d4ab62162faf93a1e7aec
SHA2566c667639fccc9d38880f404e083da944270247266b0da49c99a86dda01849eb9
SHA5126daad53ccc152656c1c9a4f2c3918a58794795b386c4e2ca240adc9e9c55ef57f81dc5ea1bfe8d4e5303618453bd365fb9b9e2ea9866c05f13b53dc9385cbc15