Analysis
-
max time kernel
138s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
26-08-2023 15:29
Static task
static1
Behavioral task
behavioral1
Sample
db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe
Resource
win10v2004-20230703-en
General
-
Target
db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe
-
Size
336KB
-
MD5
987e0fb2e2e25e7587fc73ad83dcd096
-
SHA1
8f84cdc64ff17e23cbc4f61cd37e3f7f4ec1b665
-
SHA256
db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea
-
SHA512
41e544df2e12e0b195daab9ce2dce50d7067dca5f770950667ff3ca7aa2dfc4db4366528abeaccbb7712b8c24cc1f58eb73a2f0bd0852b586b8ba335e44ed37a
-
SSDEEP
6144:1FyuHrjLvBSC+ct43OGIKRvpjkpluW2TKTBBzHF:pSChGIevpjT8fB
Malware Config
Extracted
buer
https://165.232.118.210/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\3befc0f788631243efba\\gennt.exe\"" gennt.exe -
resource yara_rule behavioral1/memory/1988-0-0x0000000000250000-0x000000000025F000-memory.dmp buer behavioral1/memory/1988-3-0x0000000000240000-0x000000000024D000-memory.dmp buer behavioral1/memory/1988-5-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral1/memory/2812-17-0x00000000003D0000-0x00000000003DF000-memory.dmp buer -
Deletes itself 1 IoCs
pid Process 2812 gennt.exe -
Executes dropped EXE 1 IoCs
pid Process 2812 gennt.exe -
Loads dropped DLL 2 IoCs
pid Process 1988 db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe 1988 db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: gennt.exe File opened (read-only) \??\U: gennt.exe File opened (read-only) \??\W: gennt.exe File opened (read-only) \??\B: gennt.exe File opened (read-only) \??\H: gennt.exe File opened (read-only) \??\K: gennt.exe File opened (read-only) \??\L: gennt.exe File opened (read-only) \??\O: gennt.exe File opened (read-only) \??\Y: gennt.exe File opened (read-only) \??\V: gennt.exe File opened (read-only) \??\I: gennt.exe File opened (read-only) \??\J: gennt.exe File opened (read-only) \??\N: gennt.exe File opened (read-only) \??\P: gennt.exe File opened (read-only) \??\Q: gennt.exe File opened (read-only) \??\G: gennt.exe File opened (read-only) \??\S: gennt.exe File opened (read-only) \??\X: gennt.exe File opened (read-only) \??\A: gennt.exe File opened (read-only) \??\E: gennt.exe File opened (read-only) \??\M: gennt.exe File opened (read-only) \??\R: gennt.exe File opened (read-only) \??\Z: gennt.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2192 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2192 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1988 db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe 2812 gennt.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1988 wrote to memory of 2812 1988 db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe 30 PID 1988 wrote to memory of 2812 1988 db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe 30 PID 1988 wrote to memory of 2812 1988 db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe 30 PID 1988 wrote to memory of 2812 1988 db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe 30 PID 2812 wrote to memory of 2192 2812 gennt.exe 31 PID 2812 wrote to memory of 2192 2812 gennt.exe 31 PID 2812 wrote to memory of 2192 2812 gennt.exe 31 PID 2812 wrote to memory of 2192 2812 gennt.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe"C:\Users\Admin\AppData\Local\Temp\db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\ProgramData\3befc0f788631243efba\gennt.exeC:\ProgramData\3befc0f788631243efba\gennt.exe "C:\Users\Admin\AppData\Local\Temp\db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe" ensgJJ2⤵
- Modifies WinLogon for persistence
- Deletes itself
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\3befc0f788631243efba}"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
336KB
MD5987e0fb2e2e25e7587fc73ad83dcd096
SHA18f84cdc64ff17e23cbc4f61cd37e3f7f4ec1b665
SHA256db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea
SHA51241e544df2e12e0b195daab9ce2dce50d7067dca5f770950667ff3ca7aa2dfc4db4366528abeaccbb7712b8c24cc1f58eb73a2f0bd0852b586b8ba335e44ed37a
-
Filesize
336KB
MD5987e0fb2e2e25e7587fc73ad83dcd096
SHA18f84cdc64ff17e23cbc4f61cd37e3f7f4ec1b665
SHA256db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea
SHA51241e544df2e12e0b195daab9ce2dce50d7067dca5f770950667ff3ca7aa2dfc4db4366528abeaccbb7712b8c24cc1f58eb73a2f0bd0852b586b8ba335e44ed37a
-
Filesize
336KB
MD5987e0fb2e2e25e7587fc73ad83dcd096
SHA18f84cdc64ff17e23cbc4f61cd37e3f7f4ec1b665
SHA256db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea
SHA51241e544df2e12e0b195daab9ce2dce50d7067dca5f770950667ff3ca7aa2dfc4db4366528abeaccbb7712b8c24cc1f58eb73a2f0bd0852b586b8ba335e44ed37a
-
Filesize
336KB
MD5987e0fb2e2e25e7587fc73ad83dcd096
SHA18f84cdc64ff17e23cbc4f61cd37e3f7f4ec1b665
SHA256db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea
SHA51241e544df2e12e0b195daab9ce2dce50d7067dca5f770950667ff3ca7aa2dfc4db4366528abeaccbb7712b8c24cc1f58eb73a2f0bd0852b586b8ba335e44ed37a
-
Filesize
336KB
MD5987e0fb2e2e25e7587fc73ad83dcd096
SHA18f84cdc64ff17e23cbc4f61cd37e3f7f4ec1b665
SHA256db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea
SHA51241e544df2e12e0b195daab9ce2dce50d7067dca5f770950667ff3ca7aa2dfc4db4366528abeaccbb7712b8c24cc1f58eb73a2f0bd0852b586b8ba335e44ed37a