Analysis
-
max time kernel
108s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2023 15:29
Static task
static1
Behavioral task
behavioral1
Sample
db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe
Resource
win10v2004-20230703-en
General
-
Target
db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe
-
Size
336KB
-
MD5
987e0fb2e2e25e7587fc73ad83dcd096
-
SHA1
8f84cdc64ff17e23cbc4f61cd37e3f7f4ec1b665
-
SHA256
db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea
-
SHA512
41e544df2e12e0b195daab9ce2dce50d7067dca5f770950667ff3ca7aa2dfc4db4366528abeaccbb7712b8c24cc1f58eb73a2f0bd0852b586b8ba335e44ed37a
-
SSDEEP
6144:1FyuHrjLvBSC+ct43OGIKRvpjkpluW2TKTBBzHF:pSChGIevpjT8fB
Malware Config
Extracted
buer
https://165.232.118.210/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\983a93440eaad530c110\\gennt.exe\"" gennt.exe -
resource yara_rule behavioral2/memory/2564-1-0x00000000023C0000-0x00000000023CF000-memory.dmp buer behavioral2/memory/2564-0-0x00000000022B0000-0x00000000022BD000-memory.dmp buer behavioral2/memory/2564-5-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral2/memory/4496-12-0x0000000002160000-0x000000000216F000-memory.dmp buer -
Executes dropped EXE 1 IoCs
pid Process 4496 gennt.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1716 powershell.exe 1716 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1716 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2564 db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe 4496 gennt.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2564 wrote to memory of 4496 2564 db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe 90 PID 2564 wrote to memory of 4496 2564 db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe 90 PID 2564 wrote to memory of 4496 2564 db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe 90 PID 4496 wrote to memory of 1716 4496 gennt.exe 91 PID 4496 wrote to memory of 1716 4496 gennt.exe 91 PID 4496 wrote to memory of 1716 4496 gennt.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe"C:\Users\Admin\AppData\Local\Temp\db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\ProgramData\983a93440eaad530c110\gennt.exeC:\ProgramData\983a93440eaad530c110\gennt.exe "C:\Users\Admin\AppData\Local\Temp\db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea_JC.exe" ensgJJ2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\983a93440eaad530c110}"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
336KB
MD5987e0fb2e2e25e7587fc73ad83dcd096
SHA18f84cdc64ff17e23cbc4f61cd37e3f7f4ec1b665
SHA256db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea
SHA51241e544df2e12e0b195daab9ce2dce50d7067dca5f770950667ff3ca7aa2dfc4db4366528abeaccbb7712b8c24cc1f58eb73a2f0bd0852b586b8ba335e44ed37a
-
Filesize
336KB
MD5987e0fb2e2e25e7587fc73ad83dcd096
SHA18f84cdc64ff17e23cbc4f61cd37e3f7f4ec1b665
SHA256db601f84fd39ba6be26e7a6c0cc1a74da424698244d9a1861b2f9fb980ab7dea
SHA51241e544df2e12e0b195daab9ce2dce50d7067dca5f770950667ff3ca7aa2dfc4db4366528abeaccbb7712b8c24cc1f58eb73a2f0bd0852b586b8ba335e44ed37a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82