Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2024 22:33
Static task
static1
Behavioral task
behavioral1
Sample
33.exe
Resource
win10-20240611-en
Behavioral task
behavioral2
Sample
33.exe
Resource
win7-20240704-en
Behavioral task
behavioral3
Sample
33.exe
Resource
win10v2004-20240709-en
General
-
Target
33.exe
-
Size
682KB
-
MD5
244173193de97b401b0f5391d71a6491
-
SHA1
d46357579f69a5db84a6ea93e777ae6a5b136c53
-
SHA256
0b5e7cdc5d5290f43799f61ef80cc36d163b3eed96480f77fd805d2cc34d44c8
-
SHA512
57fa5541eeca2515e6220cf38cb038323dc78b3f51a7981052a947359dee71a1fbddb4480cb128d513428e977a322fdfe48394996b9a46c0bddb14bcd0cd5ee7
-
SSDEEP
12288:Th1Lk70TnvjcWl93+2kBcRP+EjPrJ4wvu5b0Ye:Pk70TrcWv3+h6QE/jG50Ye
Malware Config
Signatures
-
Async RAT payload 34 IoCs
resource yara_rule behavioral3/memory/4240-5-0x0000000005320000-0x00000000053EC000-memory.dmp family_asyncrat behavioral3/memory/4240-11-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-9-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-65-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-71-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-69-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-67-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-62-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-60-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-59-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-56-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-54-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-52-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-50-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-48-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-46-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-44-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-42-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-40-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-36-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-34-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-32-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-31-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-28-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-26-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-24-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-22-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-20-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-17-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-38-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-15-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-13-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-7-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat behavioral3/memory/4240-6-0x0000000005320000-0x00000000053E7000-memory.dmp family_asyncrat -
.NET Reactor proctector 35 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral3/memory/4240-1-0x0000000004C20000-0x0000000004CEE000-memory.dmp net_reactor behavioral3/memory/4240-5-0x0000000005320000-0x00000000053EC000-memory.dmp net_reactor behavioral3/memory/4240-11-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-9-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-65-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-71-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-69-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-67-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-62-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-60-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-59-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-56-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-54-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-52-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-50-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-48-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-46-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-44-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-42-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-40-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-36-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-34-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-32-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-31-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-28-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-26-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-24-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-22-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-20-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-17-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-38-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-15-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-13-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-7-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor behavioral3/memory/4240-6-0x0000000005320000-0x00000000053E7000-memory.dmp net_reactor -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation 33.exe -
Executes dropped EXE 1 IoCs
pid Process 2892 svhosts.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2508 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1092 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 4240 33.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe 2892 svhosts.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4240 33.exe Token: SeDebugPrivilege 4240 33.exe Token: SeDebugPrivilege 2892 svhosts.exe Token: SeDebugPrivilege 2892 svhosts.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4240 wrote to memory of 544 4240 33.exe 92 PID 4240 wrote to memory of 544 4240 33.exe 92 PID 4240 wrote to memory of 544 4240 33.exe 92 PID 4240 wrote to memory of 4564 4240 33.exe 94 PID 4240 wrote to memory of 4564 4240 33.exe 94 PID 4240 wrote to memory of 4564 4240 33.exe 94 PID 4564 wrote to memory of 2508 4564 cmd.exe 96 PID 4564 wrote to memory of 2508 4564 cmd.exe 96 PID 4564 wrote to memory of 2508 4564 cmd.exe 96 PID 544 wrote to memory of 1092 544 cmd.exe 97 PID 544 wrote to memory of 1092 544 cmd.exe 97 PID 544 wrote to memory of 1092 544 cmd.exe 97 PID 4564 wrote to memory of 2892 4564 cmd.exe 99 PID 4564 wrote to memory of 2892 4564 cmd.exe 99 PID 4564 wrote to memory of 2892 4564 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\33.exe"C:\Users\Admin\AppData\Local\Temp\33.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svhosts" /tr '"C:\Users\Admin\AppData\Roaming\svhosts.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svhosts" /tr '"C:\Users\Admin\AppData\Roaming\svhosts.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1092
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp728B.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2508
-
-
C:\Users\Admin\AppData\Roaming\svhosts.exe"C:\Users\Admin\AppData\Roaming\svhosts.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5d1927f21b49fa80adee748736bca4f51
SHA1891427cc17307a24674ec76a440d21f19a160124
SHA2568b17e8b566c0e7a91f79bf39040c1cba1e8f34e9a1b2f6e00d34d7b8e038acd5
SHA512bb2168e4b66f61ba37d6b4612ad026f32a5da6c9733e55fcedf8a9f6d5ce4df633ee42f01e7cdff232bf1321785a6849a96761bca83a4be816f6bdba378daae8
-
Filesize
682KB
MD5244173193de97b401b0f5391d71a6491
SHA1d46357579f69a5db84a6ea93e777ae6a5b136c53
SHA2560b5e7cdc5d5290f43799f61ef80cc36d163b3eed96480f77fd805d2cc34d44c8
SHA51257fa5541eeca2515e6220cf38cb038323dc78b3f51a7981052a947359dee71a1fbddb4480cb128d513428e977a322fdfe48394996b9a46c0bddb14bcd0cd5ee7