Analysis
-
max time kernel
1800s -
max time network
1806s -
platform
windows7_x64 -
resource
win7 -
submitted
16-07-2020 20:13
Static task
static1
Behavioral task
behavioral1
Sample
214053f.exe
Resource
win7
General
-
Target
214053f.exe
-
Size
38KB
-
MD5
1f4ce9581d372c6297794233cbeca1ea
-
SHA1
c9661c46db129433e350d1ca3fd0ebd79b190f88
-
SHA256
f23db00ee052d07bf66ce6aa644ead488e182dfb21c4c5c42bb9677db839a310
-
SHA512
571c4a811586bf26b3de8cbcc59be0b27f4fb58826844e8ef73dcf8c61af8c918dd8c06f42339867b4877f00ab11e8ec8d1901afbde57e967748ccd23425447f
Malware Config
Extracted
buer
https://162.244.81.87/
http://162.244.81.87:8080/
Extracted
metasploit
windows/download_exec
http://31.14.40.55:80/YRDm
- headers User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; qdesk 2.4.1263.203; Windows NT 6.1; WOW64; Trident/5.0)
Signatures
-
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
MetaSploit
Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\e5ba68ea51572fa02d86\\gennt.exe\"" gennt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\e5ba68ea51572fa02d86\\gennt.exe\"" secinit.exe -
Buer Loader 5 IoCs
Detects Buer loader in memory or disk.
resource yara_rule behavioral1/files/0x00040000000131a6-0.dat buer behavioral1/files/0x00040000000131a6-1.dat buer behavioral1/files/0x00040000000131a6-3.dat buer behavioral1/files/0x00040000000131a6-4.dat buer behavioral1/memory/1764-5-0x0000000000000000-mapping.dmp buer -
Executes dropped EXE 1 IoCs
pid Process 1792 gennt.exe -
Deletes itself 1 IoCs
pid Process 1792 gennt.exe -
Loads dropped DLL 3 IoCs
pid Process 608 214053f.exe 608 214053f.exe 1988 regsvr32.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: secinit.exe File opened (read-only) \??\H: secinit.exe File opened (read-only) \??\N: secinit.exe File opened (read-only) \??\O: secinit.exe File opened (read-only) \??\U: secinit.exe File opened (read-only) \??\W: secinit.exe File opened (read-only) \??\J: secinit.exe File opened (read-only) \??\K: secinit.exe File opened (read-only) \??\S: secinit.exe File opened (read-only) \??\T: secinit.exe File opened (read-only) \??\M: secinit.exe File opened (read-only) \??\P: secinit.exe File opened (read-only) \??\R: secinit.exe File opened (read-only) \??\E: secinit.exe File opened (read-only) \??\F: secinit.exe File opened (read-only) \??\G: secinit.exe File opened (read-only) \??\I: secinit.exe File opened (read-only) \??\L: secinit.exe File opened (read-only) \??\Y: secinit.exe File opened (read-only) \??\A: secinit.exe File opened (read-only) \??\B: secinit.exe File opened (read-only) \??\Q: secinit.exe File opened (read-only) \??\V: secinit.exe File opened (read-only) \??\X: secinit.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1988 set thread context of 916 1988 regsvr32.exe 46 -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1764 secinit.exe 1764 secinit.exe 1460 rundll32.exe 1948 rundll32.exe 1948 rundll32.exe 1948 rundll32.exe 1948 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1460 rundll32.exe Token: SeDebugPrivilege 1948 rundll32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 608 wrote to memory of 1792 608 214053f.exe 26 PID 608 wrote to memory of 1792 608 214053f.exe 26 PID 608 wrote to memory of 1792 608 214053f.exe 26 PID 608 wrote to memory of 1792 608 214053f.exe 26 PID 1792 wrote to memory of 1764 1792 gennt.exe 27 PID 1792 wrote to memory of 1764 1792 gennt.exe 27 PID 1792 wrote to memory of 1764 1792 gennt.exe 27 PID 1792 wrote to memory of 1764 1792 gennt.exe 27 PID 1792 wrote to memory of 1764 1792 gennt.exe 27 PID 1792 wrote to memory of 1764 1792 gennt.exe 27 PID 1792 wrote to memory of 1764 1792 gennt.exe 27 PID 1792 wrote to memory of 1764 1792 gennt.exe 27 PID 1792 wrote to memory of 1764 1792 gennt.exe 27 PID 1792 wrote to memory of 1764 1792 gennt.exe 27 PID 1792 wrote to memory of 1764 1792 gennt.exe 27 PID 1764 wrote to memory of 1128 1764 secinit.exe 28 PID 1764 wrote to memory of 1128 1764 secinit.exe 28 PID 1764 wrote to memory of 1128 1764 secinit.exe 28 PID 1764 wrote to memory of 1128 1764 secinit.exe 28 PID 1764 wrote to memory of 1988 1764 secinit.exe 32 PID 1764 wrote to memory of 1988 1764 secinit.exe 32 PID 1764 wrote to memory of 1988 1764 secinit.exe 32 PID 1764 wrote to memory of 1988 1764 secinit.exe 32 PID 1764 wrote to memory of 1988 1764 secinit.exe 32 PID 1764 wrote to memory of 1988 1764 secinit.exe 32 PID 1764 wrote to memory of 1988 1764 secinit.exe 32 PID 1988 wrote to memory of 1460 1988 regsvr32.exe 35 PID 1988 wrote to memory of 1460 1988 regsvr32.exe 35 PID 1988 wrote to memory of 1460 1988 regsvr32.exe 35 PID 1988 wrote to memory of 1460 1988 regsvr32.exe 35 PID 1988 wrote to memory of 1460 1988 regsvr32.exe 35 PID 1460 wrote to memory of 476 1460 rundll32.exe 7 PID 1460 wrote to memory of 476 1460 rundll32.exe 7 PID 1988 wrote to memory of 1948 1988 regsvr32.exe 36 PID 1988 wrote to memory of 1948 1988 regsvr32.exe 36 PID 1988 wrote to memory of 1948 1988 regsvr32.exe 36 PID 1988 wrote to memory of 1948 1988 regsvr32.exe 36 PID 1988 wrote to memory of 1948 1988 regsvr32.exe 36 PID 1988 wrote to memory of 1856 1988 regsvr32.exe 37 PID 1988 wrote to memory of 1856 1988 regsvr32.exe 37 PID 1988 wrote to memory of 1856 1988 regsvr32.exe 37 PID 1988 wrote to memory of 1856 1988 regsvr32.exe 37 PID 1988 wrote to memory of 1856 1988 regsvr32.exe 37 PID 476 wrote to memory of 1856 476 lsass.exe 37 PID 476 wrote to memory of 1856 476 lsass.exe 37 PID 476 wrote to memory of 1856 476 lsass.exe 37 PID 476 wrote to memory of 1856 476 lsass.exe 37 PID 476 wrote to memory of 1856 476 lsass.exe 37 PID 476 wrote to memory of 1856 476 lsass.exe 37 PID 476 wrote to memory of 1856 476 lsass.exe 37 PID 476 wrote to memory of 1856 476 lsass.exe 37 PID 476 wrote to memory of 1856 476 lsass.exe 37 PID 476 wrote to memory of 1856 476 lsass.exe 37 PID 1988 wrote to memory of 1576 1988 regsvr32.exe 38 PID 1988 wrote to memory of 1576 1988 regsvr32.exe 38 PID 1988 wrote to memory of 1576 1988 regsvr32.exe 38 PID 1988 wrote to memory of 1576 1988 regsvr32.exe 38 PID 1576 wrote to memory of 1076 1576 cmd.exe 40 PID 1576 wrote to memory of 1076 1576 cmd.exe 40 PID 1576 wrote to memory of 1076 1576 cmd.exe 40 PID 1576 wrote to memory of 1076 1576 cmd.exe 40 PID 1076 wrote to memory of 1968 1076 net.exe 41 PID 1076 wrote to memory of 1968 1076 net.exe 41 PID 1076 wrote to memory of 1968 1076 net.exe 41
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:476
-
C:\Users\Admin\AppData\Local\Temp\214053f.exe"C:\Users\Admin\AppData\Local\Temp\214053f.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:608 -
C:\ProgramData\e5ba68ea51572fa02d86\gennt.exeC:\ProgramData\e5ba68ea51572fa02d86\gennt.exe "C:\Users\Admin\AppData\Local\Temp\214053f.exe" ensgJJ2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\secinit.exeC:\ProgramData\e5ba68ea51572fa02d86\gennt.exe3⤵
- Modifies WinLogon for persistence
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\e5ba68ea51572fa02d86}"4⤵PID:1128
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe" "C:\ProgramData\e5ba68ea51572fa02d86\dupihaiqan.dll"4⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\system32\rundll32.exeC:\Windows\sysnative\rundll32.exe5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460
-
-
C:\Windows\system32\rundll32.exeC:\Windows\sysnative\rundll32.exe5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
C:\Windows\system32\rundll32.exeC:\Windows\sysnative\rundll32.exe5⤵PID:1856
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C net group "enterprise admins" /domain5⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\net.exenet group "enterprise admins" /domain6⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 group "enterprise admins" /domain7⤵PID:1968
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /C net group "domain admins" /domain5⤵PID:1716
-
C:\Windows\SysWOW64\net.exenet group "domain admins" /domain6⤵PID:1916
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 group "domain admins" /domain7⤵PID:2008
-
-
-
-
C:\Windows\syswow64\rundll32.exeC:\Windows\syswow64\rundll32.exe5⤵PID:916
-
-
-
-