Resubmissions
27-11-2024 09:42
241127-lpfldsyjew 701-04-2023 15:23
230401-sskg3scc21 701-04-2023 15:20
230401-sqs2facb9y 7Analysis
-
max time kernel
122s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01-04-2023 15:23
Static task
static1
Behavioral task
behavioral1
Sample
RE4T Folder/RE4T.lnk
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
RE4T Folder/RE4T.lnk
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
RE4T Folder/bin/msgbox.vbs
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
RE4T Folder/bin/msgbox.vbs
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
RE4T Folder/bin/reatcommands.bat
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
RE4T Folder/bin/reatcommands.bat
Resource
win10v2004-20230220-en
General
-
Target
RE4T Folder/bin/reatcommands.bat
-
Size
2KB
-
MD5
122906d25ccc0da20a03c1781d397357
-
SHA1
9ae5221b938123b79b852d40607703ad48bd8885
-
SHA256
77f273ed8e612d9df5ce5c55261bd279d528699274373093cf302c765aca2a65
-
SHA512
1e40def2b860f6394f901d7cbcf54c402531e9952f9ef6338ec0e8c870f3b83e4787f3051c4d3fe7eab9a5e25465158977114409e03f053057771778dac842ac
Malware Config
Signatures
-
Kills process with taskkill 1 IoCs
pid Process 4172 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4172 taskkill.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1404 wrote to memory of 4172 1404 cmd.exe 84 PID 1404 wrote to memory of 4172 1404 cmd.exe 84 PID 1404 wrote to memory of 4420 1404 cmd.exe 85 PID 1404 wrote to memory of 4420 1404 cmd.exe 85
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RE4T Folder\bin\reatcommands.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\system32\taskkill.exetaskkill /f /IM explorer.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
C:\Windows\system32\cscript.exeCSCRIPT //nologo "C:\Users\Admin\AppData\Local\Temp\~tmpSendKeysTemp.vbs"2⤵PID:4420
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
216B
MD50b8c469ceec9ea2bc321274a72a04c89
SHA18cb7e2500a9a4d1c48d4337adcaee7eeb978058a
SHA256e27fd479fa6fdc623b3180a5abaa300b8f9eca639bba48dba7c332c49c6f5adb
SHA5129c23d34b1f7a0577735f529efeeef090218d6b0228802e0d97f629586ae62059b0e955efa95c19244cdab7cae2a5f09f863cc28c6eaff80c9dcc292b1e0ef3b0