Analysis
-
max time kernel
244s -
max time network
269s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
29-07-2023 02:21
Static task
static1
Behavioral task
behavioral1
Sample
Setup+Crack+Keygen.exe
Resource
win7-20230712-en
General
-
Target
Setup+Crack+Keygen.exe
-
Size
4.8MB
-
MD5
9b22550dbf9d6c659d818ed5f6597347
-
SHA1
c8e2c16675a72cc73fb0de1246d0fb5c74b703e8
-
SHA256
90c0d478be8fcbd302388636ee0095355bf2b42b0505e73b9f66b7431e6f777e
-
SHA512
fdae73f6601d00d64548eac7740fbaa5e954d78628c89bd7264071c4f206296106ca829733962d795bcdd7fa9f1ecf0a6448096a388f021901e96d6710b18012
-
SSDEEP
98304:j1bPn9bdcp5b4gMReIneNbp8SEP6vyT4gbTx:BbfW5kgMReInui8Wj5
Malware Config
Extracted
amadey
3.85
45.9.74.166/b7djSDcPcZ/index.php
45.9.74.141/b7djSDcPcZ/index.php
Signatures
-
Downloads MZ/PE file
-
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral1/memory/2072-55-0x0000000000950000-0x0000000000E2A000-memory.dmp net_reactor -
Executes dropped EXE 6 IoCs
Processes:
rpxeeqtckqaqcvirh.exebstyoops.exebstyoops.exebstyoops.exebstyoops.exebstyoops.exepid process 2392 rpxeeqtckqaqcvirh.exe 3012 bstyoops.exe 2100 bstyoops.exe 2496 bstyoops.exe 2440 bstyoops.exe 1240 bstyoops.exe -
Loads dropped DLL 2 IoCs
Processes:
aspnet_compiler.exerpxeeqtckqaqcvirh.exepid process 336 aspnet_compiler.exe 2392 rpxeeqtckqaqcvirh.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\rpxeeqtckqaqcvirh.exe vmprotect C:\Users\Admin\AppData\Local\Temp\rpxeeqtckqaqcvirh.exe vmprotect C:\Users\Admin\AppData\Local\Temp\rpxeeqtckqaqcvirh.exe vmprotect behavioral1/memory/2392-109-0x0000000000890000-0x0000000001290000-memory.dmp vmprotect behavioral1/memory/2392-115-0x0000000000890000-0x0000000001290000-memory.dmp vmprotect C:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exe vmprotect \Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exe vmprotect C:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exe vmprotect behavioral1/memory/2392-128-0x0000000000890000-0x0000000001290000-memory.dmp vmprotect C:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exe vmprotect behavioral1/memory/3012-132-0x00000000003B0000-0x0000000000DB0000-memory.dmp vmprotect behavioral1/memory/3012-137-0x00000000003B0000-0x0000000000DB0000-memory.dmp vmprotect behavioral1/memory/3012-140-0x00000000003B0000-0x0000000000DB0000-memory.dmp vmprotect C:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exe vmprotect behavioral1/memory/2100-143-0x00000000003B0000-0x0000000000DB0000-memory.dmp vmprotect behavioral1/memory/2100-148-0x00000000003B0000-0x0000000000DB0000-memory.dmp vmprotect behavioral1/memory/2100-151-0x00000000003B0000-0x0000000000DB0000-memory.dmp vmprotect C:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exe vmprotect behavioral1/memory/2496-156-0x00000000003B0000-0x0000000000DB0000-memory.dmp vmprotect behavioral1/memory/2496-162-0x00000000003B0000-0x0000000000DB0000-memory.dmp vmprotect C:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exe vmprotect behavioral1/memory/2440-166-0x00000000003B0000-0x0000000000DB0000-memory.dmp vmprotect behavioral1/memory/2440-175-0x00000000003B0000-0x0000000000DB0000-memory.dmp vmprotect C:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exe vmprotect behavioral1/memory/1240-179-0x00000000003B0000-0x0000000000DB0000-memory.dmp vmprotect behavioral1/memory/1240-186-0x00000000003B0000-0x0000000000DB0000-memory.dmp vmprotect -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Setup+Crack+Keygen.exedescription pid process target process PID 2072 set thread context of 336 2072 Setup+Crack+Keygen.exe aspnet_compiler.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
aspnet_compiler.exerpxeeqtckqaqcvirh.exebstyoops.exebstyoops.exebstyoops.exebstyoops.exebstyoops.exepid process 336 aspnet_compiler.exe 336 aspnet_compiler.exe 336 aspnet_compiler.exe 336 aspnet_compiler.exe 336 aspnet_compiler.exe 336 aspnet_compiler.exe 336 aspnet_compiler.exe 336 aspnet_compiler.exe 336 aspnet_compiler.exe 336 aspnet_compiler.exe 2392 rpxeeqtckqaqcvirh.exe 3012 bstyoops.exe 2100 bstyoops.exe 2496 bstyoops.exe 2440 bstyoops.exe 1240 bstyoops.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Setup+Crack+Keygen.exedescription pid process Token: SeDebugPrivilege 2072 Setup+Crack+Keygen.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
rpxeeqtckqaqcvirh.exepid process 2392 rpxeeqtckqaqcvirh.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Setup+Crack+Keygen.exeaspnet_compiler.exerpxeeqtckqaqcvirh.exebstyoops.execmd.exetaskeng.exedescription pid process target process PID 2072 wrote to memory of 336 2072 Setup+Crack+Keygen.exe aspnet_compiler.exe PID 2072 wrote to memory of 336 2072 Setup+Crack+Keygen.exe aspnet_compiler.exe PID 2072 wrote to memory of 336 2072 Setup+Crack+Keygen.exe aspnet_compiler.exe PID 2072 wrote to memory of 336 2072 Setup+Crack+Keygen.exe aspnet_compiler.exe PID 2072 wrote to memory of 336 2072 Setup+Crack+Keygen.exe aspnet_compiler.exe PID 2072 wrote to memory of 336 2072 Setup+Crack+Keygen.exe aspnet_compiler.exe PID 2072 wrote to memory of 336 2072 Setup+Crack+Keygen.exe aspnet_compiler.exe PID 2072 wrote to memory of 336 2072 Setup+Crack+Keygen.exe aspnet_compiler.exe PID 2072 wrote to memory of 336 2072 Setup+Crack+Keygen.exe aspnet_compiler.exe PID 2072 wrote to memory of 336 2072 Setup+Crack+Keygen.exe aspnet_compiler.exe PID 336 wrote to memory of 2392 336 aspnet_compiler.exe rpxeeqtckqaqcvirh.exe PID 336 wrote to memory of 2392 336 aspnet_compiler.exe rpxeeqtckqaqcvirh.exe PID 336 wrote to memory of 2392 336 aspnet_compiler.exe rpxeeqtckqaqcvirh.exe PID 336 wrote to memory of 2392 336 aspnet_compiler.exe rpxeeqtckqaqcvirh.exe PID 2392 wrote to memory of 3012 2392 rpxeeqtckqaqcvirh.exe bstyoops.exe PID 2392 wrote to memory of 3012 2392 rpxeeqtckqaqcvirh.exe bstyoops.exe PID 2392 wrote to memory of 3012 2392 rpxeeqtckqaqcvirh.exe bstyoops.exe PID 2392 wrote to memory of 3012 2392 rpxeeqtckqaqcvirh.exe bstyoops.exe PID 3012 wrote to memory of 3036 3012 bstyoops.exe schtasks.exe PID 3012 wrote to memory of 3036 3012 bstyoops.exe schtasks.exe PID 3012 wrote to memory of 3036 3012 bstyoops.exe schtasks.exe PID 3012 wrote to memory of 3036 3012 bstyoops.exe schtasks.exe PID 3012 wrote to memory of 2276 3012 bstyoops.exe cmd.exe PID 3012 wrote to memory of 2276 3012 bstyoops.exe cmd.exe PID 3012 wrote to memory of 2276 3012 bstyoops.exe cmd.exe PID 3012 wrote to memory of 2276 3012 bstyoops.exe cmd.exe PID 2276 wrote to memory of 1588 2276 cmd.exe cmd.exe PID 2276 wrote to memory of 1588 2276 cmd.exe cmd.exe PID 2276 wrote to memory of 1588 2276 cmd.exe cmd.exe PID 2276 wrote to memory of 1588 2276 cmd.exe cmd.exe PID 2276 wrote to memory of 2592 2276 cmd.exe cacls.exe PID 2276 wrote to memory of 2592 2276 cmd.exe cacls.exe PID 2276 wrote to memory of 2592 2276 cmd.exe cacls.exe PID 2276 wrote to memory of 2592 2276 cmd.exe cacls.exe PID 2276 wrote to memory of 1196 2276 cmd.exe cacls.exe PID 2276 wrote to memory of 1196 2276 cmd.exe cacls.exe PID 2276 wrote to memory of 1196 2276 cmd.exe cacls.exe PID 2276 wrote to memory of 1196 2276 cmd.exe cacls.exe PID 2276 wrote to memory of 828 2276 cmd.exe cmd.exe PID 2276 wrote to memory of 828 2276 cmd.exe cmd.exe PID 2276 wrote to memory of 828 2276 cmd.exe cmd.exe PID 2276 wrote to memory of 828 2276 cmd.exe cmd.exe PID 2276 wrote to memory of 1684 2276 cmd.exe cacls.exe PID 2276 wrote to memory of 1684 2276 cmd.exe cacls.exe PID 2276 wrote to memory of 1684 2276 cmd.exe cacls.exe PID 2276 wrote to memory of 1684 2276 cmd.exe cacls.exe PID 2276 wrote to memory of 2156 2276 cmd.exe cacls.exe PID 2276 wrote to memory of 2156 2276 cmd.exe cacls.exe PID 2276 wrote to memory of 2156 2276 cmd.exe cacls.exe PID 2276 wrote to memory of 2156 2276 cmd.exe cacls.exe PID 2092 wrote to memory of 2100 2092 taskeng.exe bstyoops.exe PID 2092 wrote to memory of 2100 2092 taskeng.exe bstyoops.exe PID 2092 wrote to memory of 2100 2092 taskeng.exe bstyoops.exe PID 2092 wrote to memory of 2100 2092 taskeng.exe bstyoops.exe PID 2092 wrote to memory of 2496 2092 taskeng.exe bstyoops.exe PID 2092 wrote to memory of 2496 2092 taskeng.exe bstyoops.exe PID 2092 wrote to memory of 2496 2092 taskeng.exe bstyoops.exe PID 2092 wrote to memory of 2496 2092 taskeng.exe bstyoops.exe PID 2092 wrote to memory of 2440 2092 taskeng.exe bstyoops.exe PID 2092 wrote to memory of 2440 2092 taskeng.exe bstyoops.exe PID 2092 wrote to memory of 2440 2092 taskeng.exe bstyoops.exe PID 2092 wrote to memory of 2440 2092 taskeng.exe bstyoops.exe PID 2092 wrote to memory of 1240 2092 taskeng.exe bstyoops.exe PID 2092 wrote to memory of 1240 2092 taskeng.exe bstyoops.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup+Crack+Keygen.exe"C:\Users\Admin\AppData\Local\Temp\Setup+Crack+Keygen.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:336 -
C:\Users\Admin\AppData\Local\Temp\rpxeeqtckqaqcvirh.exe"C:\Users\Admin\AppData\Local\Temp\rpxeeqtckqaqcvirh.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exe"C:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN bstyoops.exe /TR "C:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exe" /F5⤵
- Creates scheduled task(s)
PID:3036
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "bstyoops.exe" /P "Admin:N"&&CACLS "bstyoops.exe" /P "Admin:R" /E&&echo Y|CACLS "..\c2868ed41c" /P "Admin:N"&&CACLS "..\c2868ed41c" /P "Admin:R" /E&&Exit5⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:1588
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "bstyoops.exe" /P "Admin:N"6⤵PID:2592
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "bstyoops.exe" /P "Admin:R" /E6⤵PID:1196
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"6⤵PID:828
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c2868ed41c" /P "Admin:N"6⤵PID:1684
-
-
C:\Windows\SysWOW64\cacls.exeCACLS "..\c2868ed41c" /P "Admin:R" /E6⤵PID:2156
-
-
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {58DA6142-77BA-49C0-A7A0-249F8D35871F} S-1-5-21-2969888527-3102471180-2307688834-1000:YKQDESCX\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exeC:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2100
-
-
C:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exeC:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2496
-
-
C:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exeC:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2440
-
-
C:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exeC:\Users\Admin\AppData\Local\Temp\c2868ed41c\bstyoops.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1240
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.5MB
MD57af7284a37272c65e64b2deb41f6aed9
SHA1c82659430ea52e5c9950811ca5aeea129c1979cc
SHA2560eb30e2c25357b3fec262f5dea83c92a7236337dd87dd3fe06ac8e8d5e205d04
SHA5124522c233933c8287bb10807508e98be615025f9ec614ac1f4928822fcbb98e50a0b09f43f688333e61a7da00ab156cbd747a19aba580c91db5bc4a759c9dabcc
-
Filesize
6.5MB
MD57af7284a37272c65e64b2deb41f6aed9
SHA1c82659430ea52e5c9950811ca5aeea129c1979cc
SHA2560eb30e2c25357b3fec262f5dea83c92a7236337dd87dd3fe06ac8e8d5e205d04
SHA5124522c233933c8287bb10807508e98be615025f9ec614ac1f4928822fcbb98e50a0b09f43f688333e61a7da00ab156cbd747a19aba580c91db5bc4a759c9dabcc
-
Filesize
6.5MB
MD57af7284a37272c65e64b2deb41f6aed9
SHA1c82659430ea52e5c9950811ca5aeea129c1979cc
SHA2560eb30e2c25357b3fec262f5dea83c92a7236337dd87dd3fe06ac8e8d5e205d04
SHA5124522c233933c8287bb10807508e98be615025f9ec614ac1f4928822fcbb98e50a0b09f43f688333e61a7da00ab156cbd747a19aba580c91db5bc4a759c9dabcc
-
Filesize
6.5MB
MD57af7284a37272c65e64b2deb41f6aed9
SHA1c82659430ea52e5c9950811ca5aeea129c1979cc
SHA2560eb30e2c25357b3fec262f5dea83c92a7236337dd87dd3fe06ac8e8d5e205d04
SHA5124522c233933c8287bb10807508e98be615025f9ec614ac1f4928822fcbb98e50a0b09f43f688333e61a7da00ab156cbd747a19aba580c91db5bc4a759c9dabcc
-
Filesize
6.5MB
MD57af7284a37272c65e64b2deb41f6aed9
SHA1c82659430ea52e5c9950811ca5aeea129c1979cc
SHA2560eb30e2c25357b3fec262f5dea83c92a7236337dd87dd3fe06ac8e8d5e205d04
SHA5124522c233933c8287bb10807508e98be615025f9ec614ac1f4928822fcbb98e50a0b09f43f688333e61a7da00ab156cbd747a19aba580c91db5bc4a759c9dabcc
-
Filesize
6.5MB
MD57af7284a37272c65e64b2deb41f6aed9
SHA1c82659430ea52e5c9950811ca5aeea129c1979cc
SHA2560eb30e2c25357b3fec262f5dea83c92a7236337dd87dd3fe06ac8e8d5e205d04
SHA5124522c233933c8287bb10807508e98be615025f9ec614ac1f4928822fcbb98e50a0b09f43f688333e61a7da00ab156cbd747a19aba580c91db5bc4a759c9dabcc
-
Filesize
6.5MB
MD57af7284a37272c65e64b2deb41f6aed9
SHA1c82659430ea52e5c9950811ca5aeea129c1979cc
SHA2560eb30e2c25357b3fec262f5dea83c92a7236337dd87dd3fe06ac8e8d5e205d04
SHA5124522c233933c8287bb10807508e98be615025f9ec614ac1f4928822fcbb98e50a0b09f43f688333e61a7da00ab156cbd747a19aba580c91db5bc4a759c9dabcc
-
Filesize
6.5MB
MD57af7284a37272c65e64b2deb41f6aed9
SHA1c82659430ea52e5c9950811ca5aeea129c1979cc
SHA2560eb30e2c25357b3fec262f5dea83c92a7236337dd87dd3fe06ac8e8d5e205d04
SHA5124522c233933c8287bb10807508e98be615025f9ec614ac1f4928822fcbb98e50a0b09f43f688333e61a7da00ab156cbd747a19aba580c91db5bc4a759c9dabcc
-
Filesize
6.5MB
MD57af7284a37272c65e64b2deb41f6aed9
SHA1c82659430ea52e5c9950811ca5aeea129c1979cc
SHA2560eb30e2c25357b3fec262f5dea83c92a7236337dd87dd3fe06ac8e8d5e205d04
SHA5124522c233933c8287bb10807508e98be615025f9ec614ac1f4928822fcbb98e50a0b09f43f688333e61a7da00ab156cbd747a19aba580c91db5bc4a759c9dabcc
-
Filesize
6.5MB
MD57af7284a37272c65e64b2deb41f6aed9
SHA1c82659430ea52e5c9950811ca5aeea129c1979cc
SHA2560eb30e2c25357b3fec262f5dea83c92a7236337dd87dd3fe06ac8e8d5e205d04
SHA5124522c233933c8287bb10807508e98be615025f9ec614ac1f4928822fcbb98e50a0b09f43f688333e61a7da00ab156cbd747a19aba580c91db5bc4a759c9dabcc
-
Filesize
6.5MB
MD57af7284a37272c65e64b2deb41f6aed9
SHA1c82659430ea52e5c9950811ca5aeea129c1979cc
SHA2560eb30e2c25357b3fec262f5dea83c92a7236337dd87dd3fe06ac8e8d5e205d04
SHA5124522c233933c8287bb10807508e98be615025f9ec614ac1f4928822fcbb98e50a0b09f43f688333e61a7da00ab156cbd747a19aba580c91db5bc4a759c9dabcc