Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    19-07-2024 22:33

General

  • Target

    33.exe

  • Size

    682KB

  • MD5

    244173193de97b401b0f5391d71a6491

  • SHA1

    d46357579f69a5db84a6ea93e777ae6a5b136c53

  • SHA256

    0b5e7cdc5d5290f43799f61ef80cc36d163b3eed96480f77fd805d2cc34d44c8

  • SHA512

    57fa5541eeca2515e6220cf38cb038323dc78b3f51a7981052a947359dee71a1fbddb4480cb128d513428e977a322fdfe48394996b9a46c0bddb14bcd0cd5ee7

  • SSDEEP

    12288:Th1Lk70TnvjcWl93+2kBcRP+EjPrJ4wvu5b0Ye:Pk70TrcWv3+h6QE/jG50Ye

Score
10/10

Malware Config

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 34 IoCs
  • .NET Reactor proctector 35 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\33.exe
    "C:\Users\Admin\AppData\Local\Temp\33.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svhosts" /tr '"C:\Users\Admin\AppData\Roaming\svhosts.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:7596
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svhosts" /tr '"C:\Users\Admin\AppData\Roaming\svhosts.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:7684
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA2D4.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:7632
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:7704
      • C:\Users\Admin\AppData\Roaming\svhosts.exe
        "C:\Users\Admin\AppData\Roaming\svhosts.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:7752

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabD02D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE729.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpA2D4.tmp.bat

    Filesize

    151B

    MD5

    23576790e839a0d49a61f02963c22e21

    SHA1

    4fec3bb12230392e570694aa6b8498b7136a43e1

    SHA256

    c4bfeb3596320f730745da06abd353691678223ffe83fbc5b995a6b96dc6ad22

    SHA512

    fe3418b4ac30ea5e37ea41398f0e4471d7be0fe6fbd1252c5416540ad2d65357e8c36ebb7852a626239287517f1682117b7c0210cdcea9cb1174a124ebaf5441

  • \Users\Admin\AppData\Roaming\svhosts.exe

    Filesize

    682KB

    MD5

    244173193de97b401b0f5391d71a6491

    SHA1

    d46357579f69a5db84a6ea93e777ae6a5b136c53

    SHA256

    0b5e7cdc5d5290f43799f61ef80cc36d163b3eed96480f77fd805d2cc34d44c8

    SHA512

    57fa5541eeca2515e6220cf38cb038323dc78b3f51a7981052a947359dee71a1fbddb4480cb128d513428e977a322fdfe48394996b9a46c0bddb14bcd0cd5ee7

  • memory/1620-56-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-49-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-10-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-52-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-23-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-46-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-35-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-50-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-58-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-68-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-24-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-18-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-28-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-30-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-64-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-66-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-62-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-60-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-0-0x000000007410E000-0x000000007410F000-memory.dmp

    Filesize

    4KB

  • memory/1620-54-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-27-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-5-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-21-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-44-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-42-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-40-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-38-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-36-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-32-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-16-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-14-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-12-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-8-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-6-0x0000000004890000-0x0000000004957000-memory.dmp

    Filesize

    796KB

  • memory/1620-81-0x0000000074100000-0x00000000747EE000-memory.dmp

    Filesize

    6.9MB

  • memory/1620-2721-0x0000000074100000-0x00000000747EE000-memory.dmp

    Filesize

    6.9MB

  • memory/1620-4-0x0000000004890000-0x000000000495C000-memory.dmp

    Filesize

    816KB

  • memory/1620-2724-0x0000000074100000-0x00000000747EE000-memory.dmp

    Filesize

    6.9MB

  • memory/1620-3-0x0000000074100000-0x00000000747EE000-memory.dmp

    Filesize

    6.9MB

  • memory/1620-2-0x0000000074100000-0x00000000747EE000-memory.dmp

    Filesize

    6.9MB

  • memory/1620-1-0x0000000004A30000-0x0000000004AFE000-memory.dmp

    Filesize

    824KB