Analysis
-
max time kernel
92s -
max time network
85s -
platform
windows7_x64 -
resource
win7 -
submitted
14-07-2020 18:24
Static task
static1
Behavioral task
behavioral1
Sample
DocumentPreview.exe
Resource
win7
Behavioral task
behavioral2
Sample
DocumentPreview.exe
Resource
win10v200430
General
-
Target
DocumentPreview.exe
-
Size
228KB
-
MD5
801b2019d58f05ea3667603d3f2ff822
-
SHA1
ce0c63d9c1dd967d68158156e1c88e731fa25447
-
SHA256
0a6be94628e528a0354c71a800510ab89c442a5f3a428a49b729662d4d19529c
-
SHA512
8ef21833c493cb7bfad632df1842216dbcf7fa54fd87cb065d8d32fc120635b802e93481128f01d53bb7b5f32fa4d50122b4099f38cc348f9153a3b43be6131a
Malware Config
Extracted
buer
https://162.244.81.87/
http://162.244.81.87:8080/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\12ab6e5e52ff0c5398ba\\gennt.exe\"" gennt.exe -
Buer Loader 2 IoCs
Detects Buer loader in memory or disk.
resource yara_rule behavioral1/memory/1104-0-0x0000000000260000-0x000000000026C000-memory.dmp buer behavioral1/memory/1832-4-0x0000000000250000-0x000000000025C000-memory.dmp buer -
Executes dropped EXE 1 IoCs
pid Process 1832 gennt.exe -
Deletes itself 1 IoCs
pid Process 1832 gennt.exe -
Loads dropped DLL 1 IoCs
pid Process 1104 DocumentPreview.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: gennt.exe File opened (read-only) \??\E: gennt.exe File opened (read-only) \??\I: gennt.exe File opened (read-only) \??\J: gennt.exe File opened (read-only) \??\M: gennt.exe File opened (read-only) \??\N: gennt.exe File opened (read-only) \??\O: gennt.exe File opened (read-only) \??\Q: gennt.exe File opened (read-only) \??\B: gennt.exe File opened (read-only) \??\H: gennt.exe File opened (read-only) \??\L: gennt.exe File opened (read-only) \??\R: gennt.exe File opened (read-only) \??\U: gennt.exe File opened (read-only) \??\G: gennt.exe File opened (read-only) \??\P: gennt.exe File opened (read-only) \??\V: gennt.exe File opened (read-only) \??\Z: gennt.exe File opened (read-only) \??\A: gennt.exe File opened (read-only) \??\F: gennt.exe File opened (read-only) \??\K: gennt.exe File opened (read-only) \??\S: gennt.exe File opened (read-only) \??\T: gennt.exe File opened (read-only) \??\W: gennt.exe File opened (read-only) \??\Y: gennt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1808 1240 WerFault.exe 29 -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1808 WerFault.exe 1808 WerFault.exe 1808 WerFault.exe 1808 WerFault.exe 1832 gennt.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1808 WerFault.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1104 wrote to memory of 1832 1104 DocumentPreview.exe 27 PID 1104 wrote to memory of 1832 1104 DocumentPreview.exe 27 PID 1104 wrote to memory of 1832 1104 DocumentPreview.exe 27 PID 1104 wrote to memory of 1832 1104 DocumentPreview.exe 27 PID 1832 wrote to memory of 1240 1832 gennt.exe 29 PID 1832 wrote to memory of 1240 1832 gennt.exe 29 PID 1832 wrote to memory of 1240 1832 gennt.exe 29 PID 1832 wrote to memory of 1240 1832 gennt.exe 29 PID 1832 wrote to memory of 1240 1832 gennt.exe 29 PID 1832 wrote to memory of 1240 1832 gennt.exe 29 PID 1832 wrote to memory of 1240 1832 gennt.exe 29 PID 1832 wrote to memory of 1240 1832 gennt.exe 29 PID 1832 wrote to memory of 1240 1832 gennt.exe 29 PID 1832 wrote to memory of 1240 1832 gennt.exe 29 PID 1832 wrote to memory of 1240 1832 gennt.exe 29 PID 1240 wrote to memory of 1808 1240 secinit.exe 30 PID 1240 wrote to memory of 1808 1240 secinit.exe 30 PID 1240 wrote to memory of 1808 1240 secinit.exe 30 PID 1240 wrote to memory of 1808 1240 secinit.exe 30 PID 1832 wrote to memory of 1872 1832 gennt.exe 31 PID 1832 wrote to memory of 1872 1832 gennt.exe 31 PID 1832 wrote to memory of 1872 1832 gennt.exe 31 PID 1832 wrote to memory of 1872 1832 gennt.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\DocumentPreview.exe"C:\Users\Admin\AppData\Local\Temp\DocumentPreview.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\ProgramData\12ab6e5e52ff0c5398ba\gennt.exeC:\ProgramData\12ab6e5e52ff0c5398ba\gennt.exe "C:\Users\Admin\AppData\Local\Temp\DocumentPreview.exe" ensgJJ2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Deletes itself
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\secinit.exeC:\ProgramData\12ab6e5e52ff0c5398ba\gennt.exe3⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1240 -s 1444⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\12ab6e5e52ff0c5398ba}"3⤵PID:1872
-
-