Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-07-2024 22:33
Static task
static1
Behavioral task
behavioral1
Sample
33.exe
Resource
win10-20240611-en
Behavioral task
behavioral2
Sample
33.exe
Resource
win7-20240704-en
Behavioral task
behavioral3
Sample
33.exe
Resource
win10v2004-20240709-en
General
-
Target
33.exe
-
Size
682KB
-
MD5
244173193de97b401b0f5391d71a6491
-
SHA1
d46357579f69a5db84a6ea93e777ae6a5b136c53
-
SHA256
0b5e7cdc5d5290f43799f61ef80cc36d163b3eed96480f77fd805d2cc34d44c8
-
SHA512
57fa5541eeca2515e6220cf38cb038323dc78b3f51a7981052a947359dee71a1fbddb4480cb128d513428e977a322fdfe48394996b9a46c0bddb14bcd0cd5ee7
-
SSDEEP
12288:Th1Lk70TnvjcWl93+2kBcRP+EjPrJ4wvu5b0Ye:Pk70TrcWv3+h6QE/jG50Ye
Malware Config
Signatures
-
Async RAT payload 34 IoCs
resource yara_rule behavioral4/memory/2968-4-0x0000000005410000-0x00000000054DC000-memory.dmp family_asyncrat behavioral4/memory/2968-27-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-62-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-70-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-68-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-66-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-64-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-60-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-56-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-54-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-52-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-50-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-46-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-44-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-42-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-58-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-48-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-40-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-38-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-36-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-34-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-32-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-29-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-25-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-23-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-21-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-19-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-17-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-15-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-13-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-11-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-9-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-7-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat behavioral4/memory/2968-6-0x0000000005410000-0x00000000054D7000-memory.dmp family_asyncrat -
.NET Reactor proctector 35 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral4/memory/2968-1-0x0000000004D50000-0x0000000004E1E000-memory.dmp net_reactor behavioral4/memory/2968-4-0x0000000005410000-0x00000000054DC000-memory.dmp net_reactor behavioral4/memory/2968-27-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-62-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-70-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-68-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-66-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-64-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-60-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-56-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-54-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-52-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-50-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-46-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-44-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-42-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-58-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-48-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-40-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-38-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-36-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-34-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-32-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-29-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-25-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-23-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-21-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-19-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-17-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-15-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-13-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-11-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-9-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-7-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor behavioral4/memory/2968-6-0x0000000005410000-0x00000000054D7000-memory.dmp net_reactor -
Executes dropped EXE 1 IoCs
pid Process 1448 svhosts.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3892 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 2968 33.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe 1448 svhosts.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2968 33.exe Token: SeDebugPrivilege 2968 33.exe Token: SeDebugPrivilege 1448 svhosts.exe Token: SeDebugPrivilege 1448 svhosts.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2968 wrote to memory of 2188 2968 33.exe 79 PID 2968 wrote to memory of 2188 2968 33.exe 79 PID 2968 wrote to memory of 2188 2968 33.exe 79 PID 2968 wrote to memory of 4364 2968 33.exe 81 PID 2968 wrote to memory of 4364 2968 33.exe 81 PID 2968 wrote to memory of 4364 2968 33.exe 81 PID 2188 wrote to memory of 2792 2188 cmd.exe 83 PID 2188 wrote to memory of 2792 2188 cmd.exe 83 PID 2188 wrote to memory of 2792 2188 cmd.exe 83 PID 4364 wrote to memory of 3892 4364 cmd.exe 84 PID 4364 wrote to memory of 3892 4364 cmd.exe 84 PID 4364 wrote to memory of 3892 4364 cmd.exe 84 PID 4364 wrote to memory of 1448 4364 cmd.exe 85 PID 4364 wrote to memory of 1448 4364 cmd.exe 85 PID 4364 wrote to memory of 1448 4364 cmd.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\33.exe"C:\Users\Admin\AppData\Local\Temp\33.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svhosts" /tr '"C:\Users\Admin\AppData\Roaming\svhosts.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svhosts" /tr '"C:\Users\Admin\AppData\Roaming\svhosts.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2792
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp240D.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3892
-
-
C:\Users\Admin\AppData\Roaming\svhosts.exe"C:\Users\Admin\AppData\Roaming\svhosts.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD585be77fe3da03ec011df0781e5eba030
SHA12b2440393c1f5f1a9315720b744c49d0e56c5836
SHA256515f9c6f84e0f67fa96002ce1cddb9f46c5b363e96ce6fd4136058a19f0a2115
SHA512d3d92819900677b68f864e066630524d3a25f0b8ed971fd2501752f07557b17203de6b0a2146214f6eadfd84b0e8c9a41dedea69391b9642e0b2db15461f9dc4
-
Filesize
682KB
MD5244173193de97b401b0f5391d71a6491
SHA1d46357579f69a5db84a6ea93e777ae6a5b136c53
SHA2560b5e7cdc5d5290f43799f61ef80cc36d163b3eed96480f77fd805d2cc34d44c8
SHA51257fa5541eeca2515e6220cf38cb038323dc78b3f51a7981052a947359dee71a1fbddb4480cb128d513428e977a322fdfe48394996b9a46c0bddb14bcd0cd5ee7