Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2024 01:02
Static task
static1
Behavioral task
behavioral1
Sample
b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exe
Resource
win7-20231129-en
General
-
Target
b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exe
-
Size
421KB
-
MD5
10a331a12ca40f3293dfadfcecb8d071
-
SHA1
ada41586d1366cf76c9a652a219a0e0562cc41af
-
SHA256
b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f
-
SHA512
1a5b8e77ddbab97bb4c848adbcd7dbfb9ca84307d1844dba9572fcea48a2cbb091a3fc52663b87568416adf18a1338adc07aab0bd5f1ab36a03c8ff8a035d399
-
SSDEEP
12288:jh1Fk70TnvjcL8o0S86aZ+ldnqA1W0PeF7H:5k70TrcJX32ih1Re7H
Malware Config
Signatures
-
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral2/memory/3992-0-0x0000000004A30000-0x0000000004A84000-memory.dmp net_reactor behavioral2/memory/3992-6-0x00000000050F0000-0x0000000005142000-memory.dmp net_reactor -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3791175113-1062217823-1177695025-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Drops startup file 1 IoCs
Processes:
RegAsm.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe RegAsm.exe -
Executes dropped EXE 1 IoCs
Processes:
qemu-ga.exepid process 4760 qemu-ga.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exedescription pid process target process PID 3992 set thread context of 3584 3992 b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
RegAsm.exepid process 3584 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 3584 RegAsm.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exeRegAsm.exedescription pid process target process PID 3992 wrote to memory of 2236 3992 b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exe RegAsm.exe PID 3992 wrote to memory of 2236 3992 b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exe RegAsm.exe PID 3992 wrote to memory of 2236 3992 b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exe RegAsm.exe PID 3992 wrote to memory of 3584 3992 b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exe RegAsm.exe PID 3992 wrote to memory of 3584 3992 b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exe RegAsm.exe PID 3992 wrote to memory of 3584 3992 b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exe RegAsm.exe PID 3992 wrote to memory of 3584 3992 b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exe RegAsm.exe PID 3992 wrote to memory of 3584 3992 b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exe RegAsm.exe PID 3992 wrote to memory of 3584 3992 b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exe RegAsm.exe PID 3992 wrote to memory of 3584 3992 b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exe RegAsm.exe PID 3992 wrote to memory of 3584 3992 b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exe RegAsm.exe PID 3584 wrote to memory of 4760 3584 RegAsm.exe qemu-ga.exe PID 3584 wrote to memory of 4760 3584 RegAsm.exe qemu-ga.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exe"C:\Users\Admin\AppData\Local\Temp\b58eec6e5aabc701404d5b5556c86fff5cc103c69eeda00061e838c4f122288f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:2236
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks computer location settings
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\qemu-ga.exe"3⤵
- Executes dropped EXE
PID:4760
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5a5ce3aba68bdb438e98b1d0c70a3d95c
SHA1013f5aa9057bf0b3c0c24824de9d075434501354
SHA2569b860be98a046ea97a7f67b006e0b1bc9ab7731dd2a0f3a9fd3d710f6c43278a
SHA5127446f1256873b51a59b9d2d3498cef5a41dbce55864c2a5fb8cb7d25f7d6e6d8ea249d551a45b75d99b1ad0d6fb4b5e4544e5ca77bcd627717d6598b5f566a79