Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
28-12-2023 22:12
Static task
static1
Behavioral task
behavioral1
Sample
fbe6b91027cb7e30049c445bb59eaee7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
fbe6b91027cb7e30049c445bb59eaee7.exe
Resource
win10v2004-20231222-en
General
-
Target
fbe6b91027cb7e30049c445bb59eaee7.exe
-
Size
50KB
-
MD5
fbe6b91027cb7e30049c445bb59eaee7
-
SHA1
39d74d6582b2c5b53425f2db19b33e4084af3efc
-
SHA256
9651bac25ff2444aae79d2ff6c4d70b7601cfb6ffb707d3dc859d12d72c2fe26
-
SHA512
5e7d81eb1431c94f851fa7eadc6f84b07f6c2a748ea8958abea76c99085329674c1371d213a86100f0ea51f08461841abdb0cfbbf7600b1102a8ddab0a57438b
-
SSDEEP
768:lk36n/crFq0Ftq4QR02tvOP9YDLTpkiH+UGOnkcQ6lkxL2uaj26SkN:u3ucrFZA4q02tqOTam+P1r/aLSk
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2976 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2480 fbe6b91027cb7e30049c445bb59eaee7.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\nnnoomm.dll fbe6b91027cb7e30049c445bb59eaee7.exe File created C:\Windows\SysWOW64\nnnoomm.dll fbe6b91027cb7e30049c445bb59eaee7.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2480 fbe6b91027cb7e30049c445bb59eaee7.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2480 fbe6b91027cb7e30049c445bb59eaee7.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2480 fbe6b91027cb7e30049c445bb59eaee7.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2480 wrote to memory of 424 2480 fbe6b91027cb7e30049c445bb59eaee7.exe 1 PID 2480 wrote to memory of 2380 2480 fbe6b91027cb7e30049c445bb59eaee7.exe 28 PID 2480 wrote to memory of 2380 2480 fbe6b91027cb7e30049c445bb59eaee7.exe 28 PID 2480 wrote to memory of 2380 2480 fbe6b91027cb7e30049c445bb59eaee7.exe 28 PID 2480 wrote to memory of 2380 2480 fbe6b91027cb7e30049c445bb59eaee7.exe 28 PID 2480 wrote to memory of 2380 2480 fbe6b91027cb7e30049c445bb59eaee7.exe 28 PID 2480 wrote to memory of 2380 2480 fbe6b91027cb7e30049c445bb59eaee7.exe 28 PID 2480 wrote to memory of 2380 2480 fbe6b91027cb7e30049c445bb59eaee7.exe 28 PID 2480 wrote to memory of 2976 2480 fbe6b91027cb7e30049c445bb59eaee7.exe 29 PID 2480 wrote to memory of 2976 2480 fbe6b91027cb7e30049c445bb59eaee7.exe 29 PID 2480 wrote to memory of 2976 2480 fbe6b91027cb7e30049c445bb59eaee7.exe 29 PID 2480 wrote to memory of 2976 2480 fbe6b91027cb7e30049c445bb59eaee7.exe 29
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Users\Admin\AppData\Local\Temp\fbe6b91027cb7e30049c445bb59eaee7.exe"C:\Users\Admin\AppData\Local\Temp\fbe6b91027cb7e30049c445bb59eaee7.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe ›3w°ã.x¨ü,Activate2⤵PID:2380
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\removalfile.bat "C:\Users\Admin\AppData\Local\Temp\fbe6b91027cb7e30049c445bb59eaee7.exe"2⤵
- Deletes itself
PID:2976
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD59a7ef09167a6f4433681b94351509043
SHA1259b1375ed8e84943ca1d42646bb416325c89e12
SHA256d5739a0510d89da572eb0b0d394d4fb4dd361cd9ee0144b9b31c590df93c3be7
SHA51296b84cd88a0e4b7c1122af3ed6ce5edf0a9a4e9bf79575eadfac16b2c46f1278d57755d29f21d7c6dcb4403be24b7ac7da4837c6cc9c602342a8f2b8e54883df
-
Filesize
40KB
MD564f1beaf4bd64585802ba713e9982e7a
SHA127b0e2c0d377de979374123151bd3077d1f9a14a
SHA25644a89b27d079cf020913dfc309afe25f9526e226b80eee6dceb0b30f07e852c9
SHA5129fe08e3f679de244226ffed2eff7b3a239202ba3a71001813da91736441637407b0a050709108e2f8b4e4da4f99f970ba5072d8cd6826073e67b0a85722d4f4d