Analysis
-
max time kernel
131s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
26-08-2023 14:26
Static task
static1
Behavioral task
behavioral1
Sample
4332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
4332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066_JC.exe
Resource
win10v2004-20230703-en
General
-
Target
4332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066_JC.exe
-
Size
330KB
-
MD5
5be0349cfd478100b67fa4a867cfc516
-
SHA1
ad95587989a7bdeb80380a9e8b179f7e11db53a8
-
SHA256
4332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066
-
SHA512
4a942340eaa75f5a98caf8073c2acc1c8c9310113d4d9e5b76cd4d91d87baa913c250caab657bc374f20233fc79d75dc6e29c74b4e301634934593dc86eb8534
-
SSDEEP
1536:OphmidUnwrFnOATLZ+ZlDD44444444444444444444444444444444444444444t:sJUGpU1T83KvqAwsiYQmwf
Malware Config
Extracted
buer
https://161.35.192.121/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\6f18dc157cf4a003a788\\gennt.exe\"" gennt.exe -
resource yara_rule behavioral1/memory/2060-0-0x0000000000340000-0x000000000034F000-memory.dmp buer behavioral1/memory/2060-3-0x0000000000330000-0x000000000033D000-memory.dmp buer behavioral1/memory/2060-6-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral1/memory/2456-22-0x00000000003E0000-0x00000000003EF000-memory.dmp buer -
Deletes itself 1 IoCs
pid Process 2456 gennt.exe -
Executes dropped EXE 1 IoCs
pid Process 2456 gennt.exe -
Loads dropped DLL 2 IoCs
pid Process 2060 4332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066_JC.exe 2060 4332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066_JC.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: gennt.exe File opened (read-only) \??\L: gennt.exe File opened (read-only) \??\O: gennt.exe File opened (read-only) \??\P: gennt.exe File opened (read-only) \??\S: gennt.exe File opened (read-only) \??\T: gennt.exe File opened (read-only) \??\Y: gennt.exe File opened (read-only) \??\A: gennt.exe File opened (read-only) \??\G: gennt.exe File opened (read-only) \??\H: gennt.exe File opened (read-only) \??\I: gennt.exe File opened (read-only) \??\N: gennt.exe File opened (read-only) \??\R: gennt.exe File opened (read-only) \??\U: gennt.exe File opened (read-only) \??\B: gennt.exe File opened (read-only) \??\M: gennt.exe File opened (read-only) \??\X: gennt.exe File opened (read-only) \??\J: gennt.exe File opened (read-only) \??\Q: gennt.exe File opened (read-only) \??\V: gennt.exe File opened (read-only) \??\W: gennt.exe File opened (read-only) \??\Z: gennt.exe File opened (read-only) \??\K: gennt.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2708 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2708 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2060 wrote to memory of 2456 2060 4332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066_JC.exe 30 PID 2060 wrote to memory of 2456 2060 4332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066_JC.exe 30 PID 2060 wrote to memory of 2456 2060 4332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066_JC.exe 30 PID 2060 wrote to memory of 2456 2060 4332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066_JC.exe 30 PID 2456 wrote to memory of 2708 2456 gennt.exe 31 PID 2456 wrote to memory of 2708 2456 gennt.exe 31 PID 2456 wrote to memory of 2708 2456 gennt.exe 31 PID 2456 wrote to memory of 2708 2456 gennt.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\4332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066_JC.exe"C:\Users\Admin\AppData\Local\Temp\4332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066_JC.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\ProgramData\6f18dc157cf4a003a788\gennt.exeC:\ProgramData\6f18dc157cf4a003a788\gennt.exe "C:\Users\Admin\AppData\Local\Temp\4332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066_JC.exe" ensgJJ2⤵
- Modifies WinLogon for persistence
- Deletes itself
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\6f18dc157cf4a003a788}"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
330KB
MD55be0349cfd478100b67fa4a867cfc516
SHA1ad95587989a7bdeb80380a9e8b179f7e11db53a8
SHA2564332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066
SHA5124a942340eaa75f5a98caf8073c2acc1c8c9310113d4d9e5b76cd4d91d87baa913c250caab657bc374f20233fc79d75dc6e29c74b4e301634934593dc86eb8534
-
Filesize
330KB
MD55be0349cfd478100b67fa4a867cfc516
SHA1ad95587989a7bdeb80380a9e8b179f7e11db53a8
SHA2564332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066
SHA5124a942340eaa75f5a98caf8073c2acc1c8c9310113d4d9e5b76cd4d91d87baa913c250caab657bc374f20233fc79d75dc6e29c74b4e301634934593dc86eb8534
-
Filesize
330KB
MD55be0349cfd478100b67fa4a867cfc516
SHA1ad95587989a7bdeb80380a9e8b179f7e11db53a8
SHA2564332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066
SHA5124a942340eaa75f5a98caf8073c2acc1c8c9310113d4d9e5b76cd4d91d87baa913c250caab657bc374f20233fc79d75dc6e29c74b4e301634934593dc86eb8534
-
Filesize
330KB
MD55be0349cfd478100b67fa4a867cfc516
SHA1ad95587989a7bdeb80380a9e8b179f7e11db53a8
SHA2564332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066
SHA5124a942340eaa75f5a98caf8073c2acc1c8c9310113d4d9e5b76cd4d91d87baa913c250caab657bc374f20233fc79d75dc6e29c74b4e301634934593dc86eb8534
-
Filesize
330KB
MD55be0349cfd478100b67fa4a867cfc516
SHA1ad95587989a7bdeb80380a9e8b179f7e11db53a8
SHA2564332bb07339c3096997fbb89b695afeb3b1e21632c8ecb4e144ec883d61ab066
SHA5124a942340eaa75f5a98caf8073c2acc1c8c9310113d4d9e5b76cd4d91d87baa913c250caab657bc374f20233fc79d75dc6e29c74b4e301634934593dc86eb8534