Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
27/02/2025, 07:19
General
-
Target
5e8e0fa80a6ab936f94a262517ccc34ffcd7549edf50889db99b020de0e75433.dll
-
Size
7.0MB
-
MD5
fe29a51a1654294ab29c17997136d769
-
SHA1
97d26a72778d21f1276475d31689c8de9667633e
-
SHA256
5e8e0fa80a6ab936f94a262517ccc34ffcd7549edf50889db99b020de0e75433
-
SHA512
d9ffa634225f71dfdb3255342b44db4f76b1c420dfa1b1472b3e4e01540fc6d2c81d55cf5765f25243743b6336fc0d5627ffac02ff78456efb5a98dfc9a29072
-
SSDEEP
98304:94pAEu/JCq0uT6NXOvyGzQg6x0l3XaGgcVGHkQQClgtiQ5wUBoQ4/5i:9f0Ge8Qx0l8cwrzQ5wUBJB
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 1012 2868 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2880 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2880 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2880 powershell.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2760 wrote to memory of 2868 2760 rundll32.exe 31 PID 2760 wrote to memory of 2868 2760 rundll32.exe 31 PID 2760 wrote to memory of 2868 2760 rundll32.exe 31 PID 2760 wrote to memory of 2868 2760 rundll32.exe 31 PID 2760 wrote to memory of 2868 2760 rundll32.exe 31 PID 2760 wrote to memory of 2868 2760 rundll32.exe 31 PID 2760 wrote to memory of 2868 2760 rundll32.exe 31 PID 2868 wrote to memory of 2880 2868 rundll32.exe 32 PID 2868 wrote to memory of 2880 2868 rundll32.exe 32 PID 2868 wrote to memory of 2880 2868 rundll32.exe 32 PID 2868 wrote to memory of 2880 2868 rundll32.exe 32
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5e8e0fa80a6ab936f94a262517ccc34ffcd7549edf50889db99b020de0e75433.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5e8e0fa80a6ab936f94a262517ccc34ffcd7549edf50889db99b020de0e75433.dll,#12⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath "훠綩Ǜ훠綩Ǜ가ভǛ幠쌔Ǜ쌰Ǜ䜐Ǜ䤐쥐Ǜ훠綩Ǜ℠쌙Ǜ偀쌳ǛዠǛᇰ웰Ǜ훠綩Ǜ薀Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ䶰쟆Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ⩐Ǜ獐웲Ǜ嵐워Ǜᅠ໗Ǜᅠ໗Ǜ훠綩Ǜ낐웭Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩ǛዀǛ훠綩Ǜᘠ쌆Ǜ훠綩Ǜ훠綩Ǜ攀Ǜ훠綩Ǜ薠싩Ǜ렐Ǜ쪠Ǜ훠綩Ǜ훠綩Ǜ׀»Ǜ훠綩Ǜ훠綩Ǜ糐왩Ǜ芀쌛Ǜ쌝ǛꔰǛ훠綩Ǜ³Ǜ䭀ևǛ䭀ևǛ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ䭀ևǛὀǛ礀Ǜ훠綩Ǜ또Ǜ훠綩Ǜ훠綩Ǜ䦰Ǜ훠綩Ǜ훠綩Ǜ咰Ǜ훠綩Ǜ훠綩Ǜ徰Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ타☝裨Ǜ蟠দǛ훠綩Ǜ훠綩Ǜ꣠য়Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ℀Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩ǛǛ훠綩Ǜ죰Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ쏉ǛǛ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ가ভǛ훠綩Ǜ훠綩Ǜ훠綩ǛॐǛ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ买Ǜ훠綩ǛǛ훠綩Ǜ砐쟦Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ瑀Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩ǛꦠǛ훠綩Ǜ놀Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩ǛؠǛ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ췀Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ죰Ǜ훠綩Ǜ훠綩Ǜ휐Ǜ훠綩ǛᝰǛ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩ǛኰদǛ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ冐Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ뱰엤Ǜ훠綩Ǜ훠綩Ǜ훠綩ǛذǛ훠綩Ǜ邀Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩ǛѰ♝裨Ǜ훠綩Ǜ가ভǛ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ⧠ÂǛ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩ǛﳠǛ훠綩ǛᝰǛ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ睠Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ偐엩Ǜ훠綩Ǜ훠綩Ǜ⿐쟘Ǜ가ভǛ훠綩Ǜ釰Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ闰쟔Ǜ훠綩Ǜ꺀썧Ǜ菀Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩ǛǛ훠綩Ǜ糐왩Ǜ㩀쌍Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ嶐여Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ新Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ冐Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ變§Ǜ훠綩Ǜ徰Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜꑠ¸Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ肰Ǜ䭀ևǛ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ꼐쟈Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ䋰Ǜ훠綩Ǜ␠Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ죰Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩ǛǛ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ가ভǛ훠綩Ǜ훠綩Ǜ훠綩Ǜ훠綩Ǜ"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-