Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
27/02/2025, 07:25
Behavioral task
behavioral1
Sample
5e8e0fa80a6ab936f94a262517ccc34ffcd7549edf50889db99b020de0e75433.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
5e8e0fa80a6ab936f94a262517ccc34ffcd7549edf50889db99b020de0e75433.dll
Resource
win10v2004-20250217-en
General
-
Target
5e8e0fa80a6ab936f94a262517ccc34ffcd7549edf50889db99b020de0e75433.dll
-
Size
7.0MB
-
MD5
fe29a51a1654294ab29c17997136d769
-
SHA1
97d26a72778d21f1276475d31689c8de9667633e
-
SHA256
5e8e0fa80a6ab936f94a262517ccc34ffcd7549edf50889db99b020de0e75433
-
SHA512
d9ffa634225f71dfdb3255342b44db4f76b1c420dfa1b1472b3e4e01540fc6d2c81d55cf5765f25243743b6336fc0d5627ffac02ff78456efb5a98dfc9a29072
-
SSDEEP
98304:94pAEu/JCq0uT6NXOvyGzQg6x0l3XaGgcVGHkQQClgtiQ5wUBoQ4/5i:9f0Ge8Qx0l8cwrzQ5wUBJB
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 996 1804 rundll32.exe 1001 1804 rundll32.exe 1002 1804 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 588 powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 380 1804 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 588 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2344 wrote to memory of 1804 2344 rundll32.exe 30 PID 2344 wrote to memory of 1804 2344 rundll32.exe 30 PID 2344 wrote to memory of 1804 2344 rundll32.exe 30 PID 2344 wrote to memory of 1804 2344 rundll32.exe 30 PID 2344 wrote to memory of 1804 2344 rundll32.exe 30 PID 2344 wrote to memory of 1804 2344 rundll32.exe 30 PID 2344 wrote to memory of 1804 2344 rundll32.exe 30 PID 1804 wrote to memory of 588 1804 rundll32.exe 31 PID 1804 wrote to memory of 588 1804 rundll32.exe 31 PID 1804 wrote to memory of 588 1804 rundll32.exe 31 PID 1804 wrote to memory of 588 1804 rundll32.exe 31 PID 1804 wrote to memory of 380 1804 rundll32.exe 34 PID 1804 wrote to memory of 380 1804 rundll32.exe 34 PID 1804 wrote to memory of 380 1804 rundll32.exe 34 PID 1804 wrote to memory of 380 1804 rundll32.exe 34
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5e8e0fa80a6ab936f94a262517ccc34ffcd7549edf50889db99b020de0e75433.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5e8e0fa80a6ab936f94a262517ccc34ffcd7549edf50889db99b020de0e75433.dll,#12⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath "ǚ墥ǚ墥ǚꚀ⁶ǚ𠏟ǚ⒀ǚ珰ྕǚ㬐ǚ墥ǚ⒀ǚ懀ǚᓠ၅ǚ텰ǚ墥ǚ鰀তǚ墥ǚ墥ǚ墥ǚ墥ǚǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ蘀ǚ㋐ǚ௰ǚꐐ⯬ǚꐐ⯬ǚ墥ǚະǚ墥ǚ墥ǚ墥ǚ墥ǚ擄྄ǚ괠ྟǚǚ墥ǚ墥ǚ櫀ကǚ墥ǚڠǚ技ྔǚ鮀၆ǚ墥ǚ墥ǚ쎐ងǚ墥ǚ墥ǚǚꨀǚୠǚ址ǚ墥ǚ齰ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ훠ǚ鶠ဩǚ墥ǚꫠာǚ墥ǚ墥ǚ㻀ေǚ墥ǚ墥ǚ姀ଌǚ墥ǚ墥ǚନǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ桰ힵ裨Ǜ℀ǚ墥ǚ墥ǚ䈀₦ǚ墥ǚ墥ǚ墥ǚ墥ǚ৩ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ需ଇǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ┐ǚǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚꚀ⁶ǚ墥ǚ墥ǚ墥ǚᥠୃǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ瑠ਥǚ墥ǚ墥ǚ墥ǚ墥ǚ쀠ফǚ墥ǚ奀့ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ鿀ဌǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚࡠǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚୀୢǚ墥ǚ暀်ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ蓀ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚǚ墥ǚ墥ǚ墥ǚ䙀ǚ墥ǚ墥ǚ墥ǚ념ྜྷǚ墥ǚ窠ুǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ𘏪裨Ǜ墥ǚꚀ⁶ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚꩰថǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚଠǚ墥ǚ締ଓǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚǚ墥ǚ墥ǚ墥ǚ䔠⁴ǚ墥ǚ푀ଂǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ䈰ǚ︐ྋǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚྏǚ墥ǚǚ䯀ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ㫰ǚ墥ǚ墥ǚ墥ǚ관ဏǚ墥ǚ墥ǚ墥ǚ摠ၗǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚᝬǚ墥ǚନǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ쎐ងǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ異༷ǚ墥ǚ苠রǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ䖠ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ墥ǚ䔠⁴ǚ墥ǚ墥ǚ墥ǚ墥ǚ"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:588
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1804 -s 5883⤵
- Program crash
PID:380
-
-