Analysis
-
max time kernel
140s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
24-08-2023 07:25
Static task
static1
Behavioral task
behavioral1
Sample
Review.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Review.exe
Resource
win10v2004-20230703-en
General
-
Target
Review.exe
-
Size
326KB
-
MD5
8330ee5e6df29bdb94e65f2c93e3da24
-
SHA1
8b5d4da807717806579cc9dc117f8a91f75154ec
-
SHA256
91d1851a7dfd2133102df6f58b34823726796744e62f61e4181b977026b19d6b
-
SHA512
1cdad334545c2eec3ab6b1a9ac1e12c4b358bf863eae96ababe6bdc6c6706ce0a20e16b6bb20d94247477c0c6ba93a94572adf5305dd5b7fca09dbcfa6830ed6
-
SSDEEP
1536:QRhmabwrFnOATLZ+ZlDD4444444444444444444444444444444444444444444x:CupU1Wg8sZ/FXdVi3F6T6qo
Malware Config
Extracted
buer
https://161.35.192.121/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\ca5b7b0f01cea45bb0a3\\gennt.exe\"" gennt.exe -
resource yara_rule behavioral1/memory/3000-0-0x0000000000340000-0x000000000034F000-memory.dmp buer behavioral1/memory/3000-3-0x0000000000330000-0x000000000033D000-memory.dmp buer behavioral1/memory/3000-6-0x0000000040000000-0x000000004000C000-memory.dmp buer -
Deletes itself 1 IoCs
pid Process 2144 gennt.exe -
Executes dropped EXE 1 IoCs
pid Process 2144 gennt.exe -
Loads dropped DLL 2 IoCs
pid Process 3000 Review.exe 3000 Review.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1928 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1928 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3000 wrote to memory of 2144 3000 Review.exe 30 PID 3000 wrote to memory of 2144 3000 Review.exe 30 PID 3000 wrote to memory of 2144 3000 Review.exe 30 PID 3000 wrote to memory of 2144 3000 Review.exe 30 PID 2144 wrote to memory of 1928 2144 gennt.exe 31 PID 2144 wrote to memory of 1928 2144 gennt.exe 31 PID 2144 wrote to memory of 1928 2144 gennt.exe 31 PID 2144 wrote to memory of 1928 2144 gennt.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Review.exe"C:\Users\Admin\AppData\Local\Temp\Review.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\ProgramData\ca5b7b0f01cea45bb0a3\gennt.exeC:\ProgramData\ca5b7b0f01cea45bb0a3\gennt.exe "C:\Users\Admin\AppData\Local\Temp\Review.exe" ensgJJ2⤵
- Modifies WinLogon for persistence
- Deletes itself
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\ca5b7b0f01cea45bb0a3}"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
326KB
MD58330ee5e6df29bdb94e65f2c93e3da24
SHA18b5d4da807717806579cc9dc117f8a91f75154ec
SHA25691d1851a7dfd2133102df6f58b34823726796744e62f61e4181b977026b19d6b
SHA5121cdad334545c2eec3ab6b1a9ac1e12c4b358bf863eae96ababe6bdc6c6706ce0a20e16b6bb20d94247477c0c6ba93a94572adf5305dd5b7fca09dbcfa6830ed6
-
Filesize
326KB
MD58330ee5e6df29bdb94e65f2c93e3da24
SHA18b5d4da807717806579cc9dc117f8a91f75154ec
SHA25691d1851a7dfd2133102df6f58b34823726796744e62f61e4181b977026b19d6b
SHA5121cdad334545c2eec3ab6b1a9ac1e12c4b358bf863eae96ababe6bdc6c6706ce0a20e16b6bb20d94247477c0c6ba93a94572adf5305dd5b7fca09dbcfa6830ed6
-
Filesize
326KB
MD58330ee5e6df29bdb94e65f2c93e3da24
SHA18b5d4da807717806579cc9dc117f8a91f75154ec
SHA25691d1851a7dfd2133102df6f58b34823726796744e62f61e4181b977026b19d6b
SHA5121cdad334545c2eec3ab6b1a9ac1e12c4b358bf863eae96ababe6bdc6c6706ce0a20e16b6bb20d94247477c0c6ba93a94572adf5305dd5b7fca09dbcfa6830ed6
-
Filesize
326KB
MD58330ee5e6df29bdb94e65f2c93e3da24
SHA18b5d4da807717806579cc9dc117f8a91f75154ec
SHA25691d1851a7dfd2133102df6f58b34823726796744e62f61e4181b977026b19d6b
SHA5121cdad334545c2eec3ab6b1a9ac1e12c4b358bf863eae96ababe6bdc6c6706ce0a20e16b6bb20d94247477c0c6ba93a94572adf5305dd5b7fca09dbcfa6830ed6