Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:36

General

  • Target

    c0af1ce352a449085901369d5a2609aa8ace25e92f3bbc3a6d70c78969c4a0b3.exe

  • Size

    196KB

  • MD5

    5181b2d1d46f86cf79e100210ca61c79

  • SHA1

    45b883ef1ce728f890718601984ed3da450155f1

  • SHA256

    c0af1ce352a449085901369d5a2609aa8ace25e92f3bbc3a6d70c78969c4a0b3

  • SHA512

    5f5c4865371c7e0cbc9ab0bf3be24b87fa48e49c78b568744ae547e405c572c2efb98387f649418930f6722c47c23b3885973b9ed0436540d052aabfda22a981

  • SSDEEP

    1536:UWtkjQTQfU0GgAJx1kNmKldcBP9VeYDvcC:pkj3fU0GgAX9

Score
10/10

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 50 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0af1ce352a449085901369d5a2609aa8ace25e92f3bbc3a6d70c78969c4a0b3.exe
    "C:\Users\Admin\AppData\Local\Temp\c0af1ce352a449085901369d5a2609aa8ace25e92f3bbc3a6d70c78969c4a0b3.exe"
    1⤵
    • Modifies visiblity of hidden/system files in Explorer
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Users\Admin\reaege.exe
      "C:\Users\Admin\reaege.exe"
      2⤵
      • Modifies visiblity of hidden/system files in Explorer
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      PID:2160

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\reaege.exe
    Filesize

    196KB

    MD5

    eede7ce16f5d3724f58702a67ac5cd69

    SHA1

    1f76479175fc1bf4640a80d5816b816b4de1bdee

    SHA256

    fe15d399c697953bae98c6ef28c04bdab772ade1e28574ea0fadc1639b785623

    SHA512

    218bfd0ab078d1f0d3db4ae0f11056d209e914df1d326be8c66165a2303f3ac0bcefe74fbfc1f01b56a228262dadf35c99920c3e843df88c0b9086c41c7fe30b

  • memory/2160-15-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/2420-0-0x0000000000400000-0x0000000000431000-memory.dmp
    Filesize

    196KB

  • memory/2420-9-0x0000000003430000-0x0000000003461000-memory.dmp
    Filesize

    196KB