Analysis

  • max time kernel
    95s
  • max time network
    96s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    27/02/2025, 07:19

General

  • Target

    5e8e0fa80a6ab936f94a262517ccc34ffcd7549edf50889db99b020de0e75433.dll

  • Size

    7.0MB

  • MD5

    fe29a51a1654294ab29c17997136d769

  • SHA1

    97d26a72778d21f1276475d31689c8de9667633e

  • SHA256

    5e8e0fa80a6ab936f94a262517ccc34ffcd7549edf50889db99b020de0e75433

  • SHA512

    d9ffa634225f71dfdb3255342b44db4f76b1c420dfa1b1472b3e4e01540fc6d2c81d55cf5765f25243743b6336fc0d5627ffac02ff78456efb5a98dfc9a29072

  • SSDEEP

    98304:94pAEu/JCq0uT6NXOvyGzQg6x0l3XaGgcVGHkQQClgtiQ5wUBoQ4/5i:9f0Ge8Qx0l8cwrzQ5wUBJB

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\5e8e0fa80a6ab936f94a262517ccc34ffcd7549edf50889db99b020de0e75433.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\5e8e0fa80a6ab936f94a262517ccc34ffcd7549edf50889db99b020de0e75433.dll,#1
      2⤵
      • Blocklisted process makes network request
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath "훠綩᫲Ǜ훠綩᫲Ǜ가ভ᫵Ǜ幠쌔᫴Ǜ쌰᫴Ǜ䜐᫴Ǜ䤐쥐᫴Ǜ훠綩᫲Ǜ℠쌙᫴Ǜ偀쌳᫴Ǜዠ᫴Ǜᇰ웰᫴Ǜ훠綩᫲Ǜ薀᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ䶰쟆᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ⩐᫴Ǜ獐웲᫴Ǜ嵐워᫴Ǜᅠ໗᫵Ǜᅠ໗᫵Ǜ훠綩᫲Ǜ낐웭᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜዀ᫴Ǜ훠綩᫲Ǜᘠ쌆᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ攀᫴Ǜ훠綩᫲Ǜ薠싩᫴Ǜ렐᫴Ǜ쪠᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ׀»᫵Ǜ훠綩᫲Ǜ훠綩᫲Ǜ糐왩᫴Ǜ芀쌛᫴Ǜ쌝᫴Ǜꔰ᫴Ǜ훠綩᫲Ǜ³᫵Ǜ䭀և᫵Ǜ䭀և᫵Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ䭀և᫵Ǜὀ᫴Ǜ礀᫴Ǜ훠綩᫲Ǜ또᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ䦰᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ咰᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ徰᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ타☝裨Ǜ蟠দ᫵Ǜ훠綩᫲Ǜ훠綩᫲Ǜ꣠য়᫵Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ℀᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ᫴Ǜ훠綩᫲Ǜ죰᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ쏉᫴Ǜ᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ가ভ᫵Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜॐ᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ买᫴Ǜ훠綩᫲Ǜ᫴Ǜ훠綩᫲Ǜ砐쟦᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ瑀᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜꦠ᫴Ǜ훠綩᫲Ǜ놀᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜؠ᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ췀᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ죰᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ휐᫴Ǜ훠綩᫲Ǜᝰ᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜኰদ᫵Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ冐᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ뱰엤᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜذ᫴Ǜ훠綩᫲Ǜ邀᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲ǛѰ♝裨Ǜ훠綩᫲Ǜ가ভ᫵Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ⧠Â᫵Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜﳠ᫴Ǜ훠綩᫲Ǜᝰ᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ睠᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ偐엩᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ⿐쟘᫴Ǜ가ভ᫵Ǜ훠綩᫲Ǜ釰᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ闰쟔᫴Ǜ훠綩᫲Ǜ꺀썧᫴Ǜ菀᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ੠᫴Ǜ훠綩᫲Ǜ糐왩᫴Ǜ㩀쌍᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ嶐여᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ新᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ冐᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ變§᫵Ǜ훠綩᫲Ǜ徰᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜꑠ¸᫵Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ肰᫴Ǜ䭀և᫵Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ꼐쟈᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ䋰᫴Ǜ훠綩᫲Ǜ␠᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ죰᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ଀᫴Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ가ভ᫵Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ훠綩᫲Ǜ"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2880

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2880-2-0x0000000002890000-0x00000000028D0000-memory.dmp

    Filesize

    256KB

  • memory/2880-3-0x0000000002890000-0x00000000028D0000-memory.dmp

    Filesize

    256KB