Analysis
-
max time kernel
35s -
max time network
39s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2024 00:27
General
-
Target
dotNET_Reactor.exe
-
Size
15.9MB
-
MD5
b8b690a0a2b61714b7f4a928a513182f
-
SHA1
63e466c49496a8be6a0f86644b031fd1db880c82
-
SHA256
212aca6c26f53a9a28f22019f2ce4143daa98db2fdb0c9515f7e6e2fb6822e0e
-
SHA512
3c1605c6ae9020d2ec13deb891c86eb0d43d0e106c41e969e890b875f706c7f607c03a5ae4236d89fe40c367ad8eb0e4cb78aeb1b9ea6764937708bf4b250463
-
SSDEEP
393216:4EjFakaECvYN6k0dgW7YMCDNlM7TMLl+BB1f9qTs7:4KWECQt02W7YXKXZBVETs
Malware Config
Extracted
xworm
amazonshipping.duckdns.org:7000
-
Install_directory
%LocalAppData%
-
install_file
MSBuild.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0006000000023270-20.dat family_xworm behavioral1/memory/4636-28-0x00000000004A0000-0x00000000004B6000-memory.dmp family_xworm -
Detect ZGRat V1 4 IoCs
Processes:
resource yara_rule behavioral1/memory/4444-12-0x000000000A2C0000-0x000000000B06C000-memory.dmp family_zgrat_v1 behavioral1/memory/4444-14-0x000000000C070000-0x000000000CE1A000-memory.dmp family_zgrat_v1 behavioral1/memory/4728-44-0x0000000000590000-0x000000000183A000-memory.dmp family_zgrat_v1 behavioral1/memory/4728-86-0x0000000000590000-0x000000000183A000-memory.dmp family_zgrat_v1 -
.NET Reactor proctector 4 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral1/memory/4444-12-0x000000000A2C0000-0x000000000B06C000-memory.dmp net_reactor behavioral1/memory/4444-14-0x000000000C070000-0x000000000CE1A000-memory.dmp net_reactor behavioral1/memory/4728-44-0x0000000000590000-0x000000000183A000-memory.dmp net_reactor behavioral1/memory/4728-86-0x0000000000590000-0x000000000183A000-memory.dmp net_reactor -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
dotNET_Reactor.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation dotNET_Reactor.exe -
Drops startup file 2 IoCs
Processes:
winsvc.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MSBuild.lnk winsvc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MSBuild.lnk winsvc.exe -
Executes dropped EXE 2 IoCs
Processes:
winsvc.exedotNET_Reactor.exepid Process 4636 winsvc.exe 4728 dotNET_Reactor.exe -
Processes:
resource yara_rule behavioral1/memory/4444-7-0x0000000000400000-0x0000000002399000-memory.dmp vmprotect behavioral1/memory/4444-11-0x0000000000400000-0x0000000002399000-memory.dmp vmprotect behavioral1/memory/4444-41-0x0000000000400000-0x0000000002399000-memory.dmp vmprotect -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
dotNET_Reactor.exepid Process 4728 dotNET_Reactor.exe 4728 dotNET_Reactor.exe 4728 dotNET_Reactor.exe 4728 dotNET_Reactor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
dotNET_Reactor.exetaskmgr.exepid Process 4444 dotNET_Reactor.exe 4444 dotNET_Reactor.exe 4444 dotNET_Reactor.exe 4444 dotNET_Reactor.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
winsvc.exetaskmgr.exedescription pid Process Token: SeDebugPrivilege 4636 winsvc.exe Token: SeDebugPrivilege 4636 winsvc.exe Token: SeDebugPrivilege 2396 taskmgr.exe Token: SeSystemProfilePrivilege 2396 taskmgr.exe Token: SeCreateGlobalPrivilege 2396 taskmgr.exe -
Suspicious use of FindShellTrayWindow 23 IoCs
Processes:
taskmgr.exepid Process 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe -
Suspicious use of SendNotifyMessage 23 IoCs
Processes:
taskmgr.exepid Process 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe 2396 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
dotNET_Reactor.exepid Process 4728 dotNET_Reactor.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
dotNET_Reactor.exedescription pid Process procid_target PID 4444 wrote to memory of 4636 4444 dotNET_Reactor.exe 85 PID 4444 wrote to memory of 4636 4444 dotNET_Reactor.exe 85 PID 4444 wrote to memory of 4728 4444 dotNET_Reactor.exe 86 PID 4444 wrote to memory of 4728 4444 dotNET_Reactor.exe 86 PID 4444 wrote to memory of 4728 4444 dotNET_Reactor.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\dotNET_Reactor.exe"C:\Users\Admin\AppData\Local\Temp\dotNET_Reactor.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Users\Admin\AppData\Local\winsvc.exe"C:\Users\Admin\AppData\Local\winsvc.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
C:\Users\Admin\AppData\Local\dotNET_Reactor.exe"C:\Users\Admin\AppData\Local\dotNET_Reactor.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:4728
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2396
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
617B
MD5bf55c4633c61e64df0d3bddedaa34ff1
SHA16654258618f565a65e4c6ad6bbd315f588fbe4a8
SHA25690446583cf40e550a68aba002bbcea8ee63e6884b2de65f0b0519c581e0d1be7
SHA51238c898644d117519a4e4b5c7e6a086c8144303f4893ec30266912403dde54f9f0c09122cd0e99fcdf96ff7bdeca22003d1b03fba70a714354945a5593127ae62
-
Filesize
13.3MB
MD5bd73df4cf427511993075f7a16e037a5
SHA163f116641b0655f53e93d62ae559d510ed5af134
SHA256fa0a32d408a8df70ec44f3d2374b058f57b86ff49b8068b8c68f8505d3463970
SHA51249ad63e65e1f6a454778c904727c948969145eb09457105093af463d933413a7d30437051c7ddb8ded0b46d38b2018a1a78c83af582ab6775bef870057a9dfc3
-
Filesize
59KB
MD5ecbd12573e67dbc280b6dc8ccc8cd2a3
SHA139d3fbb43a066cd9fec4d5ee2f97203de8e8afb6
SHA2565c1e8d9858960da6fd36b10afd348d8923306396f551105db2a148874782cfba
SHA5123e8d828e067584b105c23172e401b14716d7e605b77207bbf3e837d812d4f9c3b507ca8778427473ef8a054bc78a6d44f476c07a6df2210cdb0d085fd63a056f
-
Filesize
966B
MD5dfd32111bf17031031721d13e6c062bc
SHA1d16dca1ca89bc187add0f4bb0a489633934bda5d
SHA25686168ba1e4ee96fcb8a67d0d89549259f34ab2a324679482c6fe69a13d45eef3
SHA5125b8f9a7c6d40914685c5e7654d4a7f0bbd38223f1b22b302f47cb6a33d8665ed4f7d3f86f517a97f6477e7020d73e7ece33a315da14eb3156f267644d23c6692