Analysis

  • max time kernel
    48s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    11/02/2023, 12:02

General

  • Target

    file.exe

  • Size

    1.5MB

  • MD5

    e87c2d5875d124a8f93328d297ebfc3d

  • SHA1

    a6a9d0d5ae225e8be261840d473057d14739b383

  • SHA256

    585c29675f203dac167ee19bab6e4481b2f880cd77d7a150c3b3dbca3b845717

  • SHA512

    de9deb0ecd26f75bdf8213d4d67f4de775e2b36c6fdc2fc53a7401ba8940858d87f04f1a0d1dadb4f97121a37bd8ece0c6b95fcad76a7e9a1b56b89aedef0013

  • SSDEEP

    49152:vEvtNoNITz8e5IOcRcEutajGvUbZlti6n:vEvtWPe2M2qUlltiO

Score
7/10

Malware Config

Signatures

  • .NET Reactor proctector 1 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1256

Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1256-83-0x00000000026D4000-0x00000000026D7000-memory.dmp

          Filesize

          12KB

        • memory/1256-84-0x00000000026DB000-0x00000000026FA000-memory.dmp

          Filesize

          124KB

        • memory/1256-82-0x000000001B800000-0x000000001BAFF000-memory.dmp

          Filesize

          3.0MB

        • memory/1256-80-0x000007FEEC180000-0x000007FEECCDD000-memory.dmp

          Filesize

          11.4MB

        • memory/1256-81-0x00000000026D4000-0x00000000026D7000-memory.dmp

          Filesize

          12KB

        • memory/1256-79-0x000007FEECCE0000-0x000007FEED703000-memory.dmp

          Filesize

          10.1MB

        • memory/1256-77-0x000007FEFB6D1000-0x000007FEFB6D3000-memory.dmp

          Filesize

          8KB

        • memory/1968-63-0x0000000076B90000-0x0000000076CAF000-memory.dmp

          Filesize

          1.1MB

        • memory/1968-75-0x000007FEFC2F0000-0x000007FEFC307000-memory.dmp

          Filesize

          92KB

        • memory/1968-66-0x000007FEFA7B0000-0x000007FEFA8A7000-memory.dmp

          Filesize

          988KB

        • memory/1968-67-0x000007FEFEE70000-0x000007FEFEF4B000-memory.dmp

          Filesize

          876KB

        • memory/1968-68-0x000007FEF5750000-0x000007FEF613C000-memory.dmp

          Filesize

          9.9MB

        • memory/1968-69-0x000007FEFE7F0000-0x000007FEFE91D000-memory.dmp

          Filesize

          1.2MB

        • memory/1968-70-0x000007FEFE5C0000-0x000007FEFE7C3000-memory.dmp

          Filesize

          2.0MB

        • memory/1968-71-0x0000000000020000-0x0000000000196000-memory.dmp

          Filesize

          1.5MB

        • memory/1968-72-0x000007FEF62F0000-0x000007FEF641C000-memory.dmp

          Filesize

          1.2MB

        • memory/1968-73-0x0000000000250000-0x0000000000292000-memory.dmp

          Filesize

          264KB

        • memory/1968-74-0x000007FEFC440000-0x000007FEFC462000-memory.dmp

          Filesize

          136KB

        • memory/1968-65-0x000007FEFEBE0000-0x000007FEFEC51000-memory.dmp

          Filesize

          452KB

        • memory/1968-64-0x000007FEFCB70000-0x000007FEFCBDC000-memory.dmp

          Filesize

          432KB

        • memory/1968-56-0x000007FEFAA60000-0x000007FEFAACF000-memory.dmp

          Filesize

          444KB

        • memory/1968-78-0x000007FEFEB00000-0x000007FEFEBD7000-memory.dmp

          Filesize

          860KB

        • memory/1968-62-0x000007FEFE520000-0x000007FEFE5BF000-memory.dmp

          Filesize

          636KB

        • memory/1968-61-0x0000000076A90000-0x0000000076B8A000-memory.dmp

          Filesize

          1000KB

        • memory/1968-58-0x000007FEFEF50000-0x000007FEFEFB7000-memory.dmp

          Filesize

          412KB

        • memory/1968-60-0x0000000000250000-0x0000000000292000-memory.dmp

          Filesize

          264KB

        • memory/1968-59-0x0000000000020000-0x0000000000196000-memory.dmp

          Filesize

          1.5MB

        • memory/1968-57-0x000007FEFA8B0000-0x000007FEFA94C000-memory.dmp

          Filesize

          624KB