Analysis
-
max time kernel
113s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
14/09/2024, 01:15
Behavioral task
behavioral1
Sample
2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe
Resource
win10v2004-20240802-en
General
-
Target
2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe
-
Size
416KB
-
MD5
f5d7b79ee6b6da6b50e536030bcc3b59
-
SHA1
751b555a8eede96d55395290f60adc43b28ba5e2
-
SHA256
2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459
-
SHA512
532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46
-
SSDEEP
12288:ISqMakU3v+GYLWIjD9dSbvBG5u2uQjdQco:jq53v+G4Wwub8Ljaco
Malware Config
Extracted
amadey
4.41
ec08f7
http://185.215.113.26
-
install_dir
054fdc5f70
-
install_file
Hkbsse.exe
-
strings_key
783c46f70668d3eed42e83c9f00fc0f5
-
url_paths
/Dem7kTu/index.php
Signatures
-
Downloads MZ/PE file
-
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/files/0x0007000000016c88-15.dat net_reactor behavioral1/memory/2056-25-0x0000000000220000-0x0000000000E44000-memory.dmp net_reactor -
Executes dropped EXE 2 IoCs
pid Process 320 Hkbsse.exe 2056 openVPN.exe -
Loads dropped DLL 2 IoCs
pid Process 1920 2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe 320 Hkbsse.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2056 set thread context of 1704 2056 openVPN.exe 33 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Hkbsse.job 2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1848 1704 WerFault.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hkbsse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language openVPN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2056 openVPN.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1920 2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 1920 wrote to memory of 320 1920 2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe 30 PID 1920 wrote to memory of 320 1920 2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe 30 PID 1920 wrote to memory of 320 1920 2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe 30 PID 1920 wrote to memory of 320 1920 2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe 30 PID 320 wrote to memory of 2056 320 Hkbsse.exe 32 PID 320 wrote to memory of 2056 320 Hkbsse.exe 32 PID 320 wrote to memory of 2056 320 Hkbsse.exe 32 PID 320 wrote to memory of 2056 320 Hkbsse.exe 32 PID 2056 wrote to memory of 1704 2056 openVPN.exe 33 PID 2056 wrote to memory of 1704 2056 openVPN.exe 33 PID 2056 wrote to memory of 1704 2056 openVPN.exe 33 PID 2056 wrote to memory of 1704 2056 openVPN.exe 33 PID 2056 wrote to memory of 1704 2056 openVPN.exe 33 PID 2056 wrote to memory of 1704 2056 openVPN.exe 33 PID 2056 wrote to memory of 1704 2056 openVPN.exe 33 PID 2056 wrote to memory of 1704 2056 openVPN.exe 33 PID 2056 wrote to memory of 1704 2056 openVPN.exe 33 PID 2056 wrote to memory of 1704 2056 openVPN.exe 33 PID 2056 wrote to memory of 1704 2056 openVPN.exe 33 PID 2056 wrote to memory of 1704 2056 openVPN.exe 33 PID 2056 wrote to memory of 1704 2056 openVPN.exe 33 PID 2056 wrote to memory of 1704 2056 openVPN.exe 33 PID 1704 wrote to memory of 1848 1704 RegAsm.exe 34 PID 1704 wrote to memory of 1848 1704 RegAsm.exe 34 PID 1704 wrote to memory of 1848 1704 RegAsm.exe 34 PID 1704 wrote to memory of 1848 1704 RegAsm.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe"C:\Users\Admin\AppData\Local\Temp\2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Users\Admin\AppData\Local\Temp\1000042001\openVPN.exe"C:\Users\Admin\AppData\Local\Temp\1000042001\openVPN.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1704 -s 3685⤵
- Program crash
PID:1848
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.1MB
MD5269a751b0c6d68cc39b2267c1592dae2
SHA12ead3153069297c67bb33c7a83e63d2721aa9f4d
SHA256319d1dc217b7e83a85dd62cb2c066156ba5579087f11c991a99089606979ca28
SHA512d8da3bf11287c5168544c3d39460b428252dd1f60f7777a3770bc537f89def019078f46b9695a78338bc227e67c902494912d36dcd046e2a514bd0bd96107929
-
Filesize
416KB
MD5f5d7b79ee6b6da6b50e536030bcc3b59
SHA1751b555a8eede96d55395290f60adc43b28ba5e2
SHA2562f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459
SHA512532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46