Analysis
-
max time kernel
23s -
max time network
21s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
04-11-2024 02:16
Behavioral task
behavioral1
Sample
GenesisLoader.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
GenesisLoader.exe
-
Size
3.2MB
-
MD5
8b684724a136910f13bb804e23f6c063
-
SHA1
d573add7ec341c34d318407041486827c0e61cc4
-
SHA256
0b57a16929b2c048ed07a5b5a22e0615ddc54052d3bf6e159d402e1db2451993
-
SHA512
88d495bca59669ac8a728cd09d47723098840f5dc8afff79882aad6f751b04342d82e7d144306062d5ee535730db4b6f139a81fd2a7b06658aed02eb5f2057fd
-
SSDEEP
98304:e7Kdi/nDXpVyNpEEY3JcPr4+OUYujeXy:KKduLCNpfY3JX+vje
Malware Config
Extracted
skuld
https://discord.com/api/webhooks/1301342721436422225/ExDTQQzBSxDYOtNN8CTw_3RbcACa6OYivXeZWXNHpdqngLp7DaCNXj4g-voNo8MXkuFf
Signatures
-
Skuld family
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
GenesisLoader.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" GenesisLoader.exe -
Processes:
resource yara_rule behavioral1/memory/928-0-0x00000000005F0000-0x0000000001038000-memory.dmp upx behavioral1/memory/928-2-0x00000000005F0000-0x0000000001038000-memory.dmp upx C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe upx -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
taskmgr.exepid process 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
GenesisLoader.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 928 GenesisLoader.exe Token: SeDebugPrivilege 4104 taskmgr.exe Token: SeSystemProfilePrivilege 4104 taskmgr.exe Token: SeCreateGlobalPrivilege 4104 taskmgr.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
Processes:
taskmgr.exepid process 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe -
Suspicious use of SendNotifyMessage 28 IoCs
Processes:
taskmgr.exepid process 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe 4104 taskmgr.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
GenesisLoader.exedescription pid process target process PID 928 wrote to memory of 976 928 GenesisLoader.exe attrib.exe PID 928 wrote to memory of 976 928 GenesisLoader.exe attrib.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\GenesisLoader.exe"C:\Users\Admin\AppData\Local\Temp\GenesisLoader.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\GenesisLoader.exe2⤵
- Views/modifies file attributes
PID:976
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4104
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD58b684724a136910f13bb804e23f6c063
SHA1d573add7ec341c34d318407041486827c0e61cc4
SHA2560b57a16929b2c048ed07a5b5a22e0615ddc54052d3bf6e159d402e1db2451993
SHA51288d495bca59669ac8a728cd09d47723098840f5dc8afff79882aad6f751b04342d82e7d144306062d5ee535730db4b6f139a81fd2a7b06658aed02eb5f2057fd