Analysis

  • max time kernel
    135s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-09-2024 01:15

General

  • Target

    2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe

  • Size

    416KB

  • MD5

    f5d7b79ee6b6da6b50e536030bcc3b59

  • SHA1

    751b555a8eede96d55395290f60adc43b28ba5e2

  • SHA256

    2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

  • SHA512

    532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

  • SSDEEP

    12288:ISqMakU3v+GYLWIjD9dSbvBG5u2uQjdQco:jq53v+G4Wwub8Ljaco

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe
    "C:\Users\Admin\AppData\Local\Temp\2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3624
    • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
      "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2888
      • C:\Users\Admin\AppData\Local\Temp\1000042001\openVPN.exe
        "C:\Users\Admin\AppData\Local\Temp\1000042001\openVPN.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3648
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3504
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 852
            5⤵
            • Program crash
            PID:3144
  • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
    C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
    1⤵
    • Executes dropped EXE
    PID:3940
  • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
    C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
    1⤵
    • Executes dropped EXE
    PID:5048
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3504 -ip 3504
    1⤵
      PID:8
    • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
      C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
      1⤵
      • Executes dropped EXE
      PID:5068

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe

      Filesize

      416KB

      MD5

      f5d7b79ee6b6da6b50e536030bcc3b59

      SHA1

      751b555a8eede96d55395290f60adc43b28ba5e2

      SHA256

      2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

      SHA512

      532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

    • C:\Users\Admin\AppData\Local\Temp\1000042001\openVPN.exe

      Filesize

      12.1MB

      MD5

      269a751b0c6d68cc39b2267c1592dae2

      SHA1

      2ead3153069297c67bb33c7a83e63d2721aa9f4d

      SHA256

      319d1dc217b7e83a85dd62cb2c066156ba5579087f11c991a99089606979ca28

      SHA512

      d8da3bf11287c5168544c3d39460b428252dd1f60f7777a3770bc537f89def019078f46b9695a78338bc227e67c902494912d36dcd046e2a514bd0bd96107929

    • memory/3504-36-0x0000000000400000-0x00000000005E1000-memory.dmp

      Filesize

      1.9MB

    • memory/3504-38-0x0000000000400000-0x00000000005E1000-memory.dmp

      Filesize

      1.9MB

    • memory/3504-40-0x0000000000400000-0x00000000005E1000-memory.dmp

      Filesize

      1.9MB

    • memory/3648-31-0x0000000000B40000-0x0000000001764000-memory.dmp

      Filesize

      12.1MB

    • memory/3648-32-0x00000000062F0000-0x000000000638C000-memory.dmp

      Filesize

      624KB

    • memory/3648-33-0x0000000007600000-0x0000000007A78000-memory.dmp

      Filesize

      4.5MB

    • memory/3648-34-0x0000000007A80000-0x0000000007D0C000-memory.dmp

      Filesize

      2.5MB

    • memory/3648-35-0x0000000005C70000-0x0000000005C92000-memory.dmp

      Filesize

      136KB