Analysis
-
max time kernel
143s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
09-04-2023 08:08
Static task
static1
Behavioral task
behavioral1
Sample
726f010775be6e40e99a436f0ccd1295.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
726f010775be6e40e99a436f0ccd1295.exe
Resource
win10v2004-20230220-en
General
-
Target
726f010775be6e40e99a436f0ccd1295.exe
-
Size
312KB
-
MD5
726f010775be6e40e99a436f0ccd1295
-
SHA1
0e0c139486eb7078abed39a278f7d2cbcf0f0c3f
-
SHA256
9ce18c132b08a551620f39de290ddbd2b862a2f240e65e8ae9086f7b92b2f075
-
SHA512
5b38f6c55a35fa506198c44376452bd1f76394546c643fd66e2e0e4920ff0ba8b64291d562db25e043fc17e53e9ea978f357e2d96b6290602366d405ad8c7be0
-
SSDEEP
6144:nkjJ+/KHFEvOebLR5vosSkuKpi5npUnEkdsquc:nkjJ+/qFALPDvosSkuT3k
Malware Config
Extracted
vidar
3.3
8eb820ddf1aebfd9fcdae0b7decef98a
https://steamcommunity.com/profiles/76561199492257783
https://t.me/justsometg
-
profile_id_v2
8eb820ddf1aebfd9fcdae0b7decef98a
-
user_agent
Mozilla/5.0 (X11; Linux 3.5.4-1-ARCH i686; es) KHTML/4.9.1 (like Gecko) Konqueror/4.9
Extracted
laplas
http://185.106.92.74
-
api_key
bc2dceabe69fa26dbf4dd8295d65e03e1990633a88c1c8410825c9266b239396
Signatures
-
Downloads MZ/PE file
-
.NET Reactor proctector 30 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/files/0x0007000000023150-247.dat net_reactor behavioral2/files/0x0007000000023150-253.dat net_reactor behavioral2/files/0x0007000000023150-254.dat net_reactor behavioral2/memory/1272-255-0x0000000000370000-0x00000000009EA000-memory.dmp net_reactor behavioral2/memory/1272-257-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-258-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-260-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-262-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-265-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-268-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-270-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-272-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-274-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-276-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-278-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-280-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-282-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-284-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-286-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-288-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-291-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-293-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-295-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-297-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-299-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/memory/1272-301-0x0000000005490000-0x0000000005518000-memory.dmp net_reactor behavioral2/files/0x0007000000023150-1725.dat net_reactor behavioral2/files/0x000800000002315a-1739.dat net_reactor behavioral2/files/0x000800000002315a-1740.dat net_reactor behavioral2/files/0x000800000002315a-3211.dat net_reactor -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation 726f010775be6e40e99a436f0ccd1295.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation 66125773978797017371.exe -
Executes dropped EXE 5 IoCs
pid Process 2276 33040848075381272455.exe 1272 66125773978797017371.exe 4860 66125773978797017371.exe 2496 svcservice.exe 4380 svcservice.exe -
Loads dropped DLL 2 IoCs
pid Process 1472 726f010775be6e40e99a436f0ccd1295.exe 1472 726f010775be6e40e99a436f0ccd1295.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x0006000000023143-226.dat upx behavioral2/files/0x0006000000023143-228.dat upx behavioral2/files/0x0006000000023143-229.dat upx behavioral2/memory/2276-237-0x0000000000F80000-0x0000000001DE3000-memory.dmp upx behavioral2/memory/2276-236-0x0000000000F80000-0x0000000001DE3000-memory.dmp upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\telemetry = "C:\\Users\\Admin\\AppData\\Roaming\\telemetry\\svcservice.exe" 66125773978797017371.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1272 set thread context of 4860 1272 66125773978797017371.exe 98 PID 2496 set thread context of 4380 2496 svcservice.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 876 1472 WerFault.exe 76 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 726f010775be6e40e99a436f0ccd1295.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 726f010775be6e40e99a436f0ccd1295.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4892 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1472 726f010775be6e40e99a436f0ccd1295.exe 1472 726f010775be6e40e99a436f0ccd1295.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1272 66125773978797017371.exe Token: SeDebugPrivilege 2496 svcservice.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1472 wrote to memory of 2276 1472 726f010775be6e40e99a436f0ccd1295.exe 85 PID 1472 wrote to memory of 2276 1472 726f010775be6e40e99a436f0ccd1295.exe 85 PID 2276 wrote to memory of 4640 2276 33040848075381272455.exe 87 PID 2276 wrote to memory of 4640 2276 33040848075381272455.exe 87 PID 4640 wrote to memory of 2032 4640 cmd.exe 89 PID 4640 wrote to memory of 2032 4640 cmd.exe 89 PID 1472 wrote to memory of 1272 1472 726f010775be6e40e99a436f0ccd1295.exe 90 PID 1472 wrote to memory of 1272 1472 726f010775be6e40e99a436f0ccd1295.exe 90 PID 1472 wrote to memory of 1272 1472 726f010775be6e40e99a436f0ccd1295.exe 90 PID 1472 wrote to memory of 820 1472 726f010775be6e40e99a436f0ccd1295.exe 91 PID 1472 wrote to memory of 820 1472 726f010775be6e40e99a436f0ccd1295.exe 91 PID 1472 wrote to memory of 820 1472 726f010775be6e40e99a436f0ccd1295.exe 91 PID 820 wrote to memory of 4892 820 cmd.exe 95 PID 820 wrote to memory of 4892 820 cmd.exe 95 PID 820 wrote to memory of 4892 820 cmd.exe 95 PID 1272 wrote to memory of 4860 1272 66125773978797017371.exe 98 PID 1272 wrote to memory of 4860 1272 66125773978797017371.exe 98 PID 1272 wrote to memory of 4860 1272 66125773978797017371.exe 98 PID 1272 wrote to memory of 4860 1272 66125773978797017371.exe 98 PID 1272 wrote to memory of 4860 1272 66125773978797017371.exe 98 PID 1272 wrote to memory of 4860 1272 66125773978797017371.exe 98 PID 1272 wrote to memory of 4860 1272 66125773978797017371.exe 98 PID 1272 wrote to memory of 4860 1272 66125773978797017371.exe 98 PID 1272 wrote to memory of 4860 1272 66125773978797017371.exe 98 PID 1272 wrote to memory of 4860 1272 66125773978797017371.exe 98 PID 4860 wrote to memory of 2496 4860 66125773978797017371.exe 99 PID 4860 wrote to memory of 2496 4860 66125773978797017371.exe 99 PID 4860 wrote to memory of 2496 4860 66125773978797017371.exe 99 PID 2496 wrote to memory of 4380 2496 svcservice.exe 100 PID 2496 wrote to memory of 4380 2496 svcservice.exe 100 PID 2496 wrote to memory of 4380 2496 svcservice.exe 100 PID 2496 wrote to memory of 4380 2496 svcservice.exe 100 PID 2496 wrote to memory of 4380 2496 svcservice.exe 100 PID 2496 wrote to memory of 4380 2496 svcservice.exe 100 PID 2496 wrote to memory of 4380 2496 svcservice.exe 100 PID 2496 wrote to memory of 4380 2496 svcservice.exe 100 PID 2496 wrote to memory of 4380 2496 svcservice.exe 100 PID 2496 wrote to memory of 4380 2496 svcservice.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\726f010775be6e40e99a436f0ccd1295.exe"C:\Users\Admin\AppData\Local\Temp\726f010775be6e40e99a436f0ccd1295.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1472 -
C:\ProgramData\33040848075381272455.exe"C:\ProgramData\33040848075381272455.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\ProgramData\33040848075381272455.exe3⤵
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 04⤵PID:2032
-
-
-
-
C:\ProgramData\66125773978797017371.exe"C:\ProgramData\66125773978797017371.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1272 -
C:\ProgramData\66125773978797017371.exe"C:\ProgramData\66125773978797017371.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"C:\Users\Admin\AppData\Roaming\telemetry\svcservice.exe"5⤵
- Executes dropped EXE
PID:4380
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\726f010775be6e40e99a436f0ccd1295.exe" & exit2⤵
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Windows\SysWOW64\timeout.exetimeout /t 63⤵
- Delays execution with timeout.exe
PID:4892
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1472 -s 22922⤵
- Program crash
PID:876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1472 -ip 14721⤵PID:3308
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.3MB
MD5c4ab3149ef02a36d663699a8c541933e
SHA167088f5eff9ec575775b711c9e3650d12d7f4d5c
SHA2560a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce
SHA51288b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4
-
Filesize
4.3MB
MD5c4ab3149ef02a36d663699a8c541933e
SHA167088f5eff9ec575775b711c9e3650d12d7f4d5c
SHA2560a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce
SHA51288b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4
-
Filesize
4.3MB
MD5c4ab3149ef02a36d663699a8c541933e
SHA167088f5eff9ec575775b711c9e3650d12d7f4d5c
SHA2560a0fbd6af9e5d110118f02b87f9a92f9f58fb100f6d9883d55a6aae6c548b4ce
SHA51288b10f81b2cd273fefeffb4c2078807e89b4b756d50110b61e9f89092715f29ba8d1803f64bc971c1293dc624b92d0b7f05612ae661dd8d24e47d39047a4b7b4
-
Filesize
6.5MB
MD516df503a8f0da68ea293647521a0f3b2
SHA1ff6a8f795d86f891ce030eb7c11ef11e4e6fd363
SHA25620f64a2a0264eeaffd4a844cc4cae2e1ac8beb4c2c1cdbbe4c7d440ee6ca2789
SHA5123821b0c34967cca04201946f041e1131a480c77966ce4342e02cc08fd73c53f53aa4d5ce99b7f4b08df5579b2af4896cfb56598d545250aff8957d63dac9032f
-
Filesize
6.5MB
MD516df503a8f0da68ea293647521a0f3b2
SHA1ff6a8f795d86f891ce030eb7c11ef11e4e6fd363
SHA25620f64a2a0264eeaffd4a844cc4cae2e1ac8beb4c2c1cdbbe4c7d440ee6ca2789
SHA5123821b0c34967cca04201946f041e1131a480c77966ce4342e02cc08fd73c53f53aa4d5ce99b7f4b08df5579b2af4896cfb56598d545250aff8957d63dac9032f
-
Filesize
6.5MB
MD516df503a8f0da68ea293647521a0f3b2
SHA1ff6a8f795d86f891ce030eb7c11ef11e4e6fd363
SHA25620f64a2a0264eeaffd4a844cc4cae2e1ac8beb4c2c1cdbbe4c7d440ee6ca2789
SHA5123821b0c34967cca04201946f041e1131a480c77966ce4342e02cc08fd73c53f53aa4d5ce99b7f4b08df5579b2af4896cfb56598d545250aff8957d63dac9032f
-
Filesize
6.5MB
MD516df503a8f0da68ea293647521a0f3b2
SHA1ff6a8f795d86f891ce030eb7c11ef11e4e6fd363
SHA25620f64a2a0264eeaffd4a844cc4cae2e1ac8beb4c2c1cdbbe4c7d440ee6ca2789
SHA5123821b0c34967cca04201946f041e1131a480c77966ce4342e02cc08fd73c53f53aa4d5ce99b7f4b08df5579b2af4896cfb56598d545250aff8957d63dac9032f
-
Filesize
593KB
MD5c8fd9be83bc728cc04beffafc2907fe9
SHA195ab9f701e0024cedfbd312bcfe4e726744c4f2e
SHA256ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a
SHA512fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040
-
Filesize
2.0MB
MD51cc453cdf74f31e4d913ff9c10acdde2
SHA16e85eae544d6e965f15fa5c39700fa7202f3aafe
SHA256ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5
SHA512dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571
-
Filesize
804.2MB
MD5361a860ecd40e1cdd6df865abcd4ba05
SHA153c4288e4dda6b790830b04eb39dd79c039a682a
SHA256bf24a7a30cd5f97ef2f4a5fa383f5f9bee0014a4ebdb3e8fecfc0f195c688b3b
SHA51231163e27bd84abecbeaf9c5f02d967399ea42875bcf501afe346cace16316df13c98f95e5f36cf23d1d63606a2e3b38007ddbb12eb817485d84070b6484abccb
-
Filesize
799.8MB
MD51c0d60419cfd79e405970d26ba9b2425
SHA1336e1b069846a6b732216c2159221c6bf7c5e7eb
SHA2562d555d00ac0c06b072eb6d5a2cb433fd06c0209bc6121b7f60b3362110cf5c01
SHA512a4a0e948790164a957beeb8179d1fea96faa88b711d9b25fbd9123884fe33daaf730b4e1177e158b28de0ca62e1395c99d07670717f9de9ee60ec86e29a45f53
-
Filesize
63.6MB
MD523b6250aa04780ee9d77e1076510c0bd
SHA12b4b3775ddf83abca8ccfbc45481603b749d6d6f
SHA256d55907b671fd35ac03e5ea6f3997837b037636217151abba5d85fef5b2295680
SHA512fea5ee6374d4a592310a06b5b650ff964cb19786c5386a2e94541190f60e84a893b84a47ebe90039fc0e67960da85323e7a1cec039f54510faef6a529f663c5e