Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 07:42

General

  • Target

    556fc723a7eab0f91113f11d7171070d3875bbfca8f5e2397500b5ee832c0310.exe

  • Size

    668KB

  • MD5

    b4bef785be57804c1e24834a6ab4350d

  • SHA1

    f3d72a3e355d8ac49cdb9a1a6edcda419fddd59d

  • SHA256

    556fc723a7eab0f91113f11d7171070d3875bbfca8f5e2397500b5ee832c0310

  • SHA512

    bbfab441a3be6e3932a6b4c2f5d72d02db063932a6953f187e62e8f1e74949dad45e8a95feab54cc6dc08559528f54da8acd7592c7db2c6bdde35a04a0949af8

  • SSDEEP

    12288:GMrCy90or6LX9RTEXbdWPUx4rT7IivEpgOw0KcoeWbc0W54cT:0yRi/TELMRE6Owy/McX

Score
7/10

Malware Config

Signatures

  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\556fc723a7eab0f91113f11d7171070d3875bbfca8f5e2397500b5ee832c0310.exe
    "C:\Users\Admin\AppData\Local\Temp\556fc723a7eab0f91113f11d7171070d3875bbfca8f5e2397500b5ee832c0310.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\eU6Ae86.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\eU6Ae86.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4428
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2MF2237.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2MF2237.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1224
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3pm54fr.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3pm54fr.exe
        3⤵
        • Executes dropped EXE
        PID:3872

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\eU6Ae86.exe
    Filesize

    454KB

    MD5

    eabd7adc8ded1f1acaee81b36c58138f

    SHA1

    e420e3efab20697bea34223e60ec53d99da59ca8

    SHA256

    f3ed6911da5361709ae34f486285416b7dee7a09ccd607ea1938956a97dd2710

    SHA512

    5a723a031385b323e9306c46c3f9e2432edd08dde47512a7c6c7fb1c62df97e18b41d2676fd4dc91633f3504e461225991b25e5f2885ab5e7cc9483a597d534f

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2MF2237.exe
    Filesize

    189KB

    MD5

    f4af3a9bb5b128ea7f4a49016ae8de1f

    SHA1

    77e47932af41b3af5bfff73d2a4c9773dc224f0d

    SHA256

    195fa6ff08dd55ff8f112c0323885bc06e1d28ce38edae26cce1e33b23337ff1

    SHA512

    1067017da68040e8e1eab228773c37cba180731f8792462d94e1e52cc12eb63e5306b3ffbc1fb4f0047a9d29e8a060649b5914bb25ece9c2c37b75e143c50df2

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3pm54fr.exe
    Filesize

    369KB

    MD5

    ca09344fbf4a1dbaffe18eb4a00a931a

    SHA1

    81d5ed2e00d4d297cda4882641e957eb75d9f9a9

    SHA256

    6113e109ebd9701ce5c91d223394bf22a027534a4dc46f654afabe53efd16c35

    SHA512

    c8663715e54d8618464aa2f1edfa3b4d1a6deac744d6fa39a5656937610bdd5af9c9ae6b405a329dc0b965c983330e875f691e2b5c7b9a891cd0bc013df6187f

  • memory/1224-14-0x0000000074B5E000-0x0000000074B5F000-memory.dmp
    Filesize

    4KB

  • memory/1224-15-0x00000000022B0000-0x00000000022D0000-memory.dmp
    Filesize

    128KB

  • memory/1224-16-0x0000000004BB0000-0x0000000005154000-memory.dmp
    Filesize

    5.6MB

  • memory/1224-18-0x0000000074B50000-0x0000000075300000-memory.dmp
    Filesize

    7.7MB

  • memory/1224-17-0x00000000024A0000-0x00000000024BE000-memory.dmp
    Filesize

    120KB

  • memory/1224-20-0x0000000004AB0000-0x0000000004B42000-memory.dmp
    Filesize

    584KB

  • memory/1224-19-0x0000000074B50000-0x0000000075300000-memory.dmp
    Filesize

    7.7MB

  • memory/1224-21-0x0000000074B50000-0x0000000075300000-memory.dmp
    Filesize

    7.7MB

  • memory/1224-23-0x0000000074B50000-0x0000000075300000-memory.dmp
    Filesize

    7.7MB