Analysis
-
max time kernel
133s -
max time network
149s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
29-07-2020 07:17
Static task
static1
Behavioral task
behavioral1
Sample
ea28f52a318eeba6b22f449ec42f79a9deda765e9c87c20914f6bae9ad810c46.exe
Resource
win7
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
ea28f52a318eeba6b22f449ec42f79a9deda765e9c87c20914f6bae9ad810c46.exe
Resource
win10v200722
windows10_x64
0 signatures
0 seconds
General
-
Target
ea28f52a318eeba6b22f449ec42f79a9deda765e9c87c20914f6bae9ad810c46.exe
-
Size
149KB
-
MD5
b02ae33e75aeceecc4c4a42db8c44925
-
SHA1
b8be34ee03da34ba3946161bddbbcb87998355a5
-
SHA256
ea28f52a318eeba6b22f449ec42f79a9deda765e9c87c20914f6bae9ad810c46
-
SHA512
64b880d9a7b874ede6e88f4c0e914bede1717766a779f1f6466594cb501838f4eea03aa02e568b1008bae7c7af4a88703be143d0b09ba77acf8bb0d4e194c0ec
Score
10/10
Malware Config
Signatures
-
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3916 wrote to memory of 2352 3916 ea28f52a318eeba6b22f449ec42f79a9deda765e9c87c20914f6bae9ad810c46.exe 72 PID 3916 wrote to memory of 2352 3916 ea28f52a318eeba6b22f449ec42f79a9deda765e9c87c20914f6bae9ad810c46.exe 72 PID 3916 wrote to memory of 2352 3916 ea28f52a318eeba6b22f449ec42f79a9deda765e9c87c20914f6bae9ad810c46.exe 72 PID 2352 wrote to memory of 2956 2352 gennt.exe 73 PID 2352 wrote to memory of 2956 2352 gennt.exe 73 PID 2352 wrote to memory of 2956 2352 gennt.exe 73 PID 2352 wrote to memory of 2956 2352 gennt.exe 73 PID 2352 wrote to memory of 2956 2352 gennt.exe 73 PID 2352 wrote to memory of 2956 2352 gennt.exe 73 PID 2352 wrote to memory of 2956 2352 gennt.exe 73 PID 2352 wrote to memory of 2956 2352 gennt.exe 73 PID 2352 wrote to memory of 2956 2352 gennt.exe 73 PID 2352 wrote to memory of 3888 2352 gennt.exe 76 PID 2352 wrote to memory of 3888 2352 gennt.exe 76 PID 2352 wrote to memory of 3888 2352 gennt.exe 76 -
Executes dropped EXE 1 IoCs
pid Process 2352 gennt.exe -
Deletes itself 1 IoCs
pid Process 2352 gennt.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3840 2956 WerFault.exe 73 -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeRestorePrivilege 3840 WerFault.exe Token: SeBackupPrivilege 3840 WerFault.exe Token: SeDebugPrivilege 3840 WerFault.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 3840 WerFault.exe 3840 WerFault.exe 3840 WerFault.exe 3840 WerFault.exe 3840 WerFault.exe 3840 WerFault.exe 3840 WerFault.exe 3840 WerFault.exe 3840 WerFault.exe 3840 WerFault.exe 3840 WerFault.exe 3840 WerFault.exe 3840 WerFault.exe -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\7d88e65552dcd26d37bf\\gennt.exe\"" gennt.exe -
Enumerates connected drives 3 TTPs
Processes
-
C:\Users\Admin\AppData\Local\Temp\ea28f52a318eeba6b22f449ec42f79a9deda765e9c87c20914f6bae9ad810c46.exe"C:\Users\Admin\AppData\Local\Temp\ea28f52a318eeba6b22f449ec42f79a9deda765e9c87c20914f6bae9ad810c46.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\ProgramData\7d88e65552dcd26d37bf\gennt.exeC:\ProgramData\7d88e65552dcd26d37bf\gennt.exe "C:\Users\Admin\AppData\Local\Temp\ea28f52a318eeba6b22f449ec42f79a9deda765e9c87c20914f6bae9ad810c46.exe" ensgJJ2⤵
- Suspicious use of WriteProcessMemory
- Executes dropped EXE
- Deletes itself
- Modifies WinLogon for persistence
PID:2352 -
C:\Windows\SysWOW64\secinit.exeC:\ProgramData\7d88e65552dcd26d37bf\gennt.exe3⤵PID:2956
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2956 -s 3364⤵
- Program crash
- Suspicious use of AdjustPrivilegeToken
- Suspicious behavior: EnumeratesProcesses
PID:3840
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" powershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\7d88e65552dcd26d37bf}"3⤵PID:3888
-
-