Analysis
-
max time kernel
130s -
max time network
161s -
platform
windows7_x64 -
resource
win7-20220331-en -
submitted
14-04-2022 13:59
Static task
static1
Behavioral task
behavioral1
Sample
d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe
Resource
win7-20220331-en
General
-
Target
d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe
-
Size
8.8MB
-
MD5
8c50928169538c02e83da48cbebdd074
-
SHA1
6565e179585ded5eeff78b6015a70eaef392d36c
-
SHA256
d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85
-
SHA512
50f9c5f9708d6ad52d6e9cd61ac3031e833853134d1e66c43744f311dc64fb48a04af7a5bf197a1bb7d9a6d26f44bdf52080d1a59fca1ca4e8b816a2d7ac6d2c
Malware Config
Signatures
-
HiveRAT Payload 15 IoCs
Processes:
resource yara_rule behavioral1/memory/908-67-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/908-68-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/908-69-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/908-70-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/908-71-0x000000000044C8DE-mapping.dmp family_hiverat behavioral1/memory/908-73-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/908-75-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/908-78-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/908-79-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/908-80-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/908-81-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/908-85-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/908-88-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/908-89-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/908-90-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat -
Executes dropped EXE 1 IoCs
Processes:
modest-menu.exepid process 1996 modest-menu.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
modest-menu.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion modest-menu.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion modest-menu.exe -
Loads dropped DLL 2 IoCs
Processes:
d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exepid process 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exedescription pid process target process PID 1268 set thread context of 908 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe regasm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exemodest-menu.exeregasm.exepid process 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe 1996 modest-menu.exe 1996 modest-menu.exe 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe 908 regasm.exe 908 regasm.exe 908 regasm.exe 908 regasm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exeregasm.exedescription pid process Token: SeDebugPrivilege 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe Token: SeDebugPrivilege 908 regasm.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exedescription pid process target process PID 1268 wrote to memory of 2028 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe PID 1268 wrote to memory of 2028 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe PID 1268 wrote to memory of 2028 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe PID 1268 wrote to memory of 2028 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe PID 1268 wrote to memory of 1996 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe modest-menu.exe PID 1268 wrote to memory of 1996 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe modest-menu.exe PID 1268 wrote to memory of 1996 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe modest-menu.exe PID 1268 wrote to memory of 1996 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe modest-menu.exe PID 1268 wrote to memory of 908 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe regasm.exe PID 1268 wrote to memory of 908 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe regasm.exe PID 1268 wrote to memory of 908 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe regasm.exe PID 1268 wrote to memory of 908 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe regasm.exe PID 1268 wrote to memory of 908 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe regasm.exe PID 1268 wrote to memory of 908 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe regasm.exe PID 1268 wrote to memory of 908 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe regasm.exe PID 1268 wrote to memory of 908 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe regasm.exe PID 1268 wrote to memory of 908 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe regasm.exe PID 1268 wrote to memory of 908 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe regasm.exe PID 1268 wrote to memory of 908 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe regasm.exe PID 1268 wrote to memory of 908 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe regasm.exe PID 1268 wrote to memory of 908 1268 d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe regasm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe"C:\Users\Admin\AppData\Local\Temp\d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe"C:\Users\Admin\AppData\Local\Temp\d2effe6b2d255c1387d95ef4db27b501b8092e968da23015ea165d95a8d52e85.exe"2⤵PID:2028
-
-
C:\Users\Admin\AppData\Roaming\modest-menu.exe"C:\Users\Admin\AppData\Roaming\modest-menu.exe"2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1996
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.4MB
MD53e0a06a70c5e48fa25a3c8d62f277440
SHA1de1c812d20b6954c3de0bfe472d3a9f73b8067b1
SHA256a5a28ce9f9001423a6824b452e84e99c886c9ed5659b379fd15a8ab994fd590f
SHA51238552db21078fa848256593ebfa951379f2d8cab8c99ebef857553119064335870f9cb1cdd00a285ad8aea833d2ba03b9b69f4cb4eb68c0dcf1abf7a9512ab24
-
Filesize
8.4MB
MD53e0a06a70c5e48fa25a3c8d62f277440
SHA1de1c812d20b6954c3de0bfe472d3a9f73b8067b1
SHA256a5a28ce9f9001423a6824b452e84e99c886c9ed5659b379fd15a8ab994fd590f
SHA51238552db21078fa848256593ebfa951379f2d8cab8c99ebef857553119064335870f9cb1cdd00a285ad8aea833d2ba03b9b69f4cb4eb68c0dcf1abf7a9512ab24
-
Filesize
8.4MB
MD53e0a06a70c5e48fa25a3c8d62f277440
SHA1de1c812d20b6954c3de0bfe472d3a9f73b8067b1
SHA256a5a28ce9f9001423a6824b452e84e99c886c9ed5659b379fd15a8ab994fd590f
SHA51238552db21078fa848256593ebfa951379f2d8cab8c99ebef857553119064335870f9cb1cdd00a285ad8aea833d2ba03b9b69f4cb4eb68c0dcf1abf7a9512ab24
-
Filesize
8.4MB
MD53e0a06a70c5e48fa25a3c8d62f277440
SHA1de1c812d20b6954c3de0bfe472d3a9f73b8067b1
SHA256a5a28ce9f9001423a6824b452e84e99c886c9ed5659b379fd15a8ab994fd590f
SHA51238552db21078fa848256593ebfa951379f2d8cab8c99ebef857553119064335870f9cb1cdd00a285ad8aea833d2ba03b9b69f4cb4eb68c0dcf1abf7a9512ab24