Analysis
-
max time kernel
139s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
24-08-2023 08:16
Static task
static1
Behavioral task
behavioral1
Sample
Scrip.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Scrip.exe
Resource
win10v2004-20230703-en
General
-
Target
Scrip.exe
-
Size
192KB
-
MD5
81cbb0338bea846c1163fc19b5a9c174
-
SHA1
9a9ea1ff3704166d4b76838b17159987e30207e8
-
SHA256
b6baee7c17b0c7603c639172e6ff9f642ce4508ba64afedf969a3608204c64e0
-
SHA512
3bf7e26bcd46e80d026f5b2d6fab82fcae56a3e380d9a88f2ee876539037016467adffbd01043e20191b5e83687457a4ce936178bdc38a49e493f55656537ac8
-
SSDEEP
3072:ObhQVe2GRs9ABW7z0QrTauJFFco5cAIp9BAVf2SR3b:HwFs9AsEQfC9jBAVfh
Malware Config
Extracted
buer
https://165.232.118.210/
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\ProgramData\\0e14ba201dda96f17de3\\gennt.exe\"" gennt.exe -
resource yara_rule behavioral2/memory/3040-1-0x00000000006E0000-0x00000000006ED000-memory.dmp buer behavioral2/memory/3040-0-0x00000000021D0000-0x00000000021DF000-memory.dmp buer behavioral2/memory/3040-5-0x0000000040000000-0x000000004000C000-memory.dmp buer behavioral2/memory/4452-12-0x00000000005E0000-0x00000000005EF000-memory.dmp buer -
Executes dropped EXE 1 IoCs
pid Process 4452 gennt.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4316 powershell.exe 4316 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4316 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3040 wrote to memory of 4452 3040 Scrip.exe 91 PID 3040 wrote to memory of 4452 3040 Scrip.exe 91 PID 3040 wrote to memory of 4452 3040 Scrip.exe 91 PID 4452 wrote to memory of 4316 4452 gennt.exe 92 PID 4452 wrote to memory of 4316 4452 gennt.exe 92 PID 4452 wrote to memory of 4316 4452 gennt.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\Scrip.exe"C:\Users\Admin\AppData\Local\Temp\Scrip.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\ProgramData\0e14ba201dda96f17de3\gennt.exeC:\ProgramData\0e14ba201dda96f17de3\gennt.exe "C:\Users\Admin\AppData\Local\Temp\Scrip.exe" ensgJJ2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "& {Add-MpPreference -ExclusionPath C:\ProgramData\0e14ba201dda96f17de3}"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192KB
MD581cbb0338bea846c1163fc19b5a9c174
SHA19a9ea1ff3704166d4b76838b17159987e30207e8
SHA256b6baee7c17b0c7603c639172e6ff9f642ce4508ba64afedf969a3608204c64e0
SHA5123bf7e26bcd46e80d026f5b2d6fab82fcae56a3e380d9a88f2ee876539037016467adffbd01043e20191b5e83687457a4ce936178bdc38a49e493f55656537ac8
-
Filesize
192KB
MD581cbb0338bea846c1163fc19b5a9c174
SHA19a9ea1ff3704166d4b76838b17159987e30207e8
SHA256b6baee7c17b0c7603c639172e6ff9f642ce4508ba64afedf969a3608204c64e0
SHA5123bf7e26bcd46e80d026f5b2d6fab82fcae56a3e380d9a88f2ee876539037016467adffbd01043e20191b5e83687457a4ce936178bdc38a49e493f55656537ac8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82