Analysis
-
max time kernel
138s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2024 17:47
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
keygen.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
keygen.exe
Resource
win10v2004-20231215-en
General
-
Target
file.exe
-
Size
32KB
-
MD5
3815abc79e3c096b28895f08b7989124
-
SHA1
8f1dd8631aa80272d0cf7e8e37d5664b6da3ce2e
-
SHA256
0f3b85163045b2388f961c9be8f1eeb4025b5163a1424a0faf21d3ade908c179
-
SHA512
0ef50db2d90766f939f8df6233152a3d8af78f1952faf062151c551d1f5926a310e2b7043e2f97ae4a365491651e9b0b5d26bc0d64468a87ec6b7dabb034a85a
-
SSDEEP
768:gJRbew8Le1ZDUNAVh2foRV77CtH65kNx8UFSNK:yZr1RUmXDVvKH66HF8K
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 1016 file.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\nnnliJcA.dll file.exe File created C:\Windows\SysWOW64\nnnliJcA.dll file.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1016 file.exe 1016 file.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1016 file.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1016 file.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1016 wrote to memory of 632 1016 file.exe 3 PID 1016 wrote to memory of 3204 1016 file.exe 98 PID 1016 wrote to memory of 3204 1016 file.exe 98 PID 1016 wrote to memory of 3204 1016 file.exe 98 PID 1016 wrote to memory of 3920 1016 file.exe 99 PID 1016 wrote to memory of 3920 1016 file.exe 99 PID 1016 wrote to memory of 3920 1016 file.exe 99
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:632
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe ,a2⤵PID:3204
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\removalfile.bat "C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵PID:3920
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD59a7ef09167a6f4433681b94351509043
SHA1259b1375ed8e84943ca1d42646bb416325c89e12
SHA256d5739a0510d89da572eb0b0d394d4fb4dd361cd9ee0144b9b31c590df93c3be7
SHA51296b84cd88a0e4b7c1122af3ed6ce5edf0a9a4e9bf79575eadfac16b2c46f1278d57755d29f21d7c6dcb4403be24b7ac7da4837c6cc9c602342a8f2b8e54883df
-
Filesize
24KB
MD55e40f0d4aa50b3050f415a82abd65426
SHA11a291da2f777e00e3d22691e496418d2b43e3399
SHA256a0fadfc96845015b3a5c846cc9efe28b516f91cd1bcda0951a425cb948baac30
SHA512389d95c258ebf51da0911e66697a1527a031e9aa7cbc000288022d073ccb2548661185293925727f2184ae8cf14e4ac50bb52bdc6c1e2735802d6970223aeb83