Overview
overview
10Static
static
30068388548...96.exe
windows10-2004-x64
1013243e4dd5...33.exe
windows10-2004-x64
10202040bebe...98.exe
windows10-2004-x64
103a1c464610...ff.exe
windows10-2004-x64
10556fc723a7...10.exe
windows10-2004-x64
75eb8ed45ba...01.exe
windows10-2004-x64
10663bf6b48c...37.exe
windows10-2004-x64
767dbedea2e...69.exe
windows10-2004-x64
107e4d47aad3...11.exe
windows10-2004-x64
10820ec15efb...db.exe
windows10-2004-x64
1088a5b8b09a...44.exe
windows10-2004-x64
109c0f7f6495...f7.exe
windows10-2004-x64
10bd0a957eae...c0.exe
windows7-x64
10bd0a957eae...c0.exe
windows10-2004-x64
10c8e229c276...39.exe
windows10-2004-x64
10ca2534058c...e4.exe
windows10-2004-x64
10d0c5f92763...68.exe
windows10-2004-x64
10d3f2262a94...31.exe
windows10-2004-x64
10d40527d1f8...ed.exe
windows10-2004-x64
10de4076a039...c9.exe
windows10-2004-x64
10f80bd79907...93.exe
windows10-2004-x64
10Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 07:42
Static task
static1
Behavioral task
behavioral1
Sample
0068388548827b89762c020630c0e79519dedb7b7ff6c4f1c625aca59fbf5996.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
13243e4dd58e70de2748aff5360c6262fe2a6de7562acb1334b8a8adbb876f33.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
202040bebe757e0adc39d99b3d7327e79e0354b43f2a6c6fe0d1c1362d3e4198.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
3a1c464610d6f381fd4237273e1990d1b05567b780bacaa50c4d2462441faeff.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
556fc723a7eab0f91113f11d7171070d3875bbfca8f5e2397500b5ee832c0310.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral6
Sample
5eb8ed45ba47d4135feaee11bbc17194ba1e8dfa693a293e370a7725fcfcd401.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
663bf6b48c7a6589e9a0bbabacbb8b22b1556f79bd63892788caae034d162437.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
67dbedea2ea23fd4fe189651241dd1489f71cf6bb5803d660d3d7ecd91ff5669.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
7e4d47aad3f9ebbd9422d69a7b96b1808810801c43b385031da5bd1472cbd411.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral10
Sample
820ec15efb9f2f70d27557121fc2619065a095a0db4a83720d911fc56bc7eedb.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral11
Sample
88a5b8b09ad1e32abc7fce3415b25a2aa7be90802b17e91d650f6961ee4e8744.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral12
Sample
9c0f7f64959c0f4f98391ebbba925fb68cac09522971875cdbdf5e52983343f7.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
bd0a957eaebb4aaad5274b94282e2e629645d3cfc2d373f90812b885800536c0.exe
Resource
win7-20240220-en
Behavioral task
behavioral14
Sample
bd0a957eaebb4aaad5274b94282e2e629645d3cfc2d373f90812b885800536c0.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral15
Sample
c8e229c27623b0e1055a59f9b684a98468f33e92a47da3dcf5b041f74d4eca39.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral16
Sample
ca2534058cb45fd1c3c81407733fc01f8031c3b4f9d15b4210c762c631de25e4.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
d0c5f927631e1bb113c5cb5f1178cddd83c9fa595df60b9ffc903fe23c0bcb68.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral18
Sample
d3f2262a94435b8347df3ab935ed8eca2004e7db1ebf5da5384c7f7fe78efe31.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral19
Sample
d40527d1f87af48fe58a0377e98e5eafc8b6f2ba2f0023257f76d0c61f1096ed.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral20
Sample
de4076a0397d9f3a10c9a7ec7c19d95dd219e5330592bc236b71f5cea26f87c9.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
f80bd799075b9e73bec4964dc911341456e6d8cb065c4ab30d36cb613faf6593.exe
Resource
win10v2004-20240508-en
General
-
Target
556fc723a7eab0f91113f11d7171070d3875bbfca8f5e2397500b5ee832c0310.exe
-
Size
668KB
-
MD5
b4bef785be57804c1e24834a6ab4350d
-
SHA1
f3d72a3e355d8ac49cdb9a1a6edcda419fddd59d
-
SHA256
556fc723a7eab0f91113f11d7171070d3875bbfca8f5e2397500b5ee832c0310
-
SHA512
bbfab441a3be6e3932a6b4c2f5d72d02db063932a6953f187e62e8f1e74949dad45e8a95feab54cc6dc08559528f54da8acd7592c7db2c6bdde35a04a0949af8
-
SSDEEP
12288:GMrCy90or6LX9RTEXbdWPUx4rT7IivEpgOw0KcoeWbc0W54cT:0yRi/TELMRE6Owy/McX
Malware Config
Signatures
-
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral5/memory/1224-15-0x00000000022B0000-0x00000000022D0000-memory.dmp net_reactor behavioral5/memory/1224-17-0x00000000024A0000-0x00000000024BE000-memory.dmp net_reactor -
Executes dropped EXE 3 IoCs
Processes:
eU6Ae86.exe2MF2237.exe3pm54fr.exepid process 4428 eU6Ae86.exe 1224 2MF2237.exe 3872 3pm54fr.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
eU6Ae86.exe556fc723a7eab0f91113f11d7171070d3875bbfca8f5e2397500b5ee832c0310.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" eU6Ae86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" 556fc723a7eab0f91113f11d7171070d3875bbfca8f5e2397500b5ee832c0310.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
2MF2237.exedescription pid process Token: SeDebugPrivilege 1224 2MF2237.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
556fc723a7eab0f91113f11d7171070d3875bbfca8f5e2397500b5ee832c0310.exeeU6Ae86.exedescription pid process target process PID 3040 wrote to memory of 4428 3040 556fc723a7eab0f91113f11d7171070d3875bbfca8f5e2397500b5ee832c0310.exe eU6Ae86.exe PID 3040 wrote to memory of 4428 3040 556fc723a7eab0f91113f11d7171070d3875bbfca8f5e2397500b5ee832c0310.exe eU6Ae86.exe PID 3040 wrote to memory of 4428 3040 556fc723a7eab0f91113f11d7171070d3875bbfca8f5e2397500b5ee832c0310.exe eU6Ae86.exe PID 4428 wrote to memory of 1224 4428 eU6Ae86.exe 2MF2237.exe PID 4428 wrote to memory of 1224 4428 eU6Ae86.exe 2MF2237.exe PID 4428 wrote to memory of 1224 4428 eU6Ae86.exe 2MF2237.exe PID 4428 wrote to memory of 3872 4428 eU6Ae86.exe 3pm54fr.exe PID 4428 wrote to memory of 3872 4428 eU6Ae86.exe 3pm54fr.exe PID 4428 wrote to memory of 3872 4428 eU6Ae86.exe 3pm54fr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\556fc723a7eab0f91113f11d7171070d3875bbfca8f5e2397500b5ee832c0310.exe"C:\Users\Admin\AppData\Local\Temp\556fc723a7eab0f91113f11d7171070d3875bbfca8f5e2397500b5ee832c0310.exe"1⤵
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\eU6Ae86.exeC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\eU6Ae86.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2MF2237.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2MF2237.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3pm54fr.exeC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3pm54fr.exe3⤵
- Executes dropped EXE
PID:3872
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
454KB
MD5eabd7adc8ded1f1acaee81b36c58138f
SHA1e420e3efab20697bea34223e60ec53d99da59ca8
SHA256f3ed6911da5361709ae34f486285416b7dee7a09ccd607ea1938956a97dd2710
SHA5125a723a031385b323e9306c46c3f9e2432edd08dde47512a7c6c7fb1c62df97e18b41d2676fd4dc91633f3504e461225991b25e5f2885ab5e7cc9483a597d534f
-
Filesize
189KB
MD5f4af3a9bb5b128ea7f4a49016ae8de1f
SHA177e47932af41b3af5bfff73d2a4c9773dc224f0d
SHA256195fa6ff08dd55ff8f112c0323885bc06e1d28ce38edae26cce1e33b23337ff1
SHA5121067017da68040e8e1eab228773c37cba180731f8792462d94e1e52cc12eb63e5306b3ffbc1fb4f0047a9d29e8a060649b5914bb25ece9c2c37b75e143c50df2
-
Filesize
369KB
MD5ca09344fbf4a1dbaffe18eb4a00a931a
SHA181d5ed2e00d4d297cda4882641e957eb75d9f9a9
SHA2566113e109ebd9701ce5c91d223394bf22a027534a4dc46f654afabe53efd16c35
SHA512c8663715e54d8618464aa2f1edfa3b4d1a6deac744d6fa39a5656937610bdd5af9c9ae6b405a329dc0b965c983330e875f691e2b5c7b9a891cd0bc013df6187f