Analysis
-
max time kernel
150s -
max time network
75s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
15-04-2022 09:36
Static task
static1
Behavioral task
behavioral1
Sample
93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe
Resource
win7-20220414-en
General
-
Target
93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe
-
Size
333KB
-
MD5
c9fbb0b249181bda2fd97576a58e9292
-
SHA1
e0e64d6903b514ac554b59d2b082b04d8f1df46b
-
SHA256
93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd
-
SHA512
1750c75df8b99ddd88f998a8136fb151af8804ea2f29cba2af5651948788a0e20a0623bbc0e313b281b0f11aefafb14c34cb09c11b8b5e24ed0230260bf9eca9
Malware Config
Signatures
-
Beds Protector Packer 1 IoCs
Detects Beds Protector packer used to load .NET malware.
Processes:
resource yara_rule behavioral1/memory/892-55-0x0000000001F30000-0x0000000001F80000-memory.dmp beds_protector -
HiveRAT Payload 15 IoCs
Processes:
resource yara_rule behavioral1/memory/1196-70-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1196-71-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1196-72-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1196-73-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1196-74-0x000000000044C8DE-mapping.dmp family_hiverat behavioral1/memory/1196-76-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1196-78-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1196-80-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1196-81-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1196-82-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1196-83-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1196-87-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1196-90-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1196-91-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1196-92-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat -
Drops startup file 1 IoCs
Processes:
93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exedescription pid process target process PID 1532 set thread context of 1196 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2024 timeout.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
Processes:
93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exepowershell.exe93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exepid process 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 2036 powershell.exe 2036 powershell.exe 2036 powershell.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exepid process 1196 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
WScript.exepid process 664 WScript.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exepowershell.exe93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exedescription pid process Token: SeDebugPrivilege 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe Token: SeDebugPrivilege 2036 powershell.exe Token: SeDebugPrivilege 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe Token: SeDebugPrivilege 1196 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.execmd.exepowershell.exe93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exedescription pid process target process PID 892 wrote to memory of 1712 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe cmd.exe PID 892 wrote to memory of 1712 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe cmd.exe PID 892 wrote to memory of 1712 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe cmd.exe PID 892 wrote to memory of 1712 892 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe cmd.exe PID 1712 wrote to memory of 2024 1712 cmd.exe timeout.exe PID 1712 wrote to memory of 2024 1712 cmd.exe timeout.exe PID 1712 wrote to memory of 2024 1712 cmd.exe timeout.exe PID 1712 wrote to memory of 2024 1712 cmd.exe timeout.exe PID 1712 wrote to memory of 2036 1712 cmd.exe powershell.exe PID 1712 wrote to memory of 2036 1712 cmd.exe powershell.exe PID 1712 wrote to memory of 2036 1712 cmd.exe powershell.exe PID 1712 wrote to memory of 2036 1712 cmd.exe powershell.exe PID 2036 wrote to memory of 664 2036 powershell.exe WScript.exe PID 2036 wrote to memory of 664 2036 powershell.exe WScript.exe PID 2036 wrote to memory of 664 2036 powershell.exe WScript.exe PID 2036 wrote to memory of 664 2036 powershell.exe WScript.exe PID 2036 wrote to memory of 1532 2036 powershell.exe 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe PID 2036 wrote to memory of 1532 2036 powershell.exe 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe PID 2036 wrote to memory of 1532 2036 powershell.exe 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe PID 2036 wrote to memory of 1532 2036 powershell.exe 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe PID 1532 wrote to memory of 1196 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe PID 1532 wrote to memory of 1196 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe PID 1532 wrote to memory of 1196 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe PID 1532 wrote to memory of 1196 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe PID 1532 wrote to memory of 1196 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe PID 1532 wrote to memory of 1196 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe PID 1532 wrote to memory of 1196 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe PID 1532 wrote to memory of 1196 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe PID 1532 wrote to memory of 1196 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe PID 1532 wrote to memory of 1196 1532 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe 93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe"C:\Users\Admin\AppData\Local\Temp\93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\cmd.execmd.exe /c timeout 5 & powershell -command Start-Process -WindowStyle hidden -FilePath 'C:\Users\Admin\AppData\Local\Temp\\89574.js'; Start-Sleep -s 5; Start-Process -WindowStyle hidden -FilePath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe'2⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\timeout.exetimeout 53⤵
- Delays execution with timeout.exe
PID:2024
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -command Start-Process -WindowStyle hidden -FilePath 'C:\Users\Admin\AppData\Local\Temp\\89574.js'; Start-Sleep -s 5; Start-Process -WindowStyle hidden -FilePath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\89574.js"4⤵
- Suspicious behavior: RenamesItself
PID:664
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe"4⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\93976f0e20d71604b9d3cb4de0046d874f763aa9ef701ef65feaa5d4a8152bdd.exe"5⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
346B
MD560c472e8bf90cafd98f3d298652cdd50
SHA1371bd260da522a1b4f893965cce08fa5d69618fa
SHA256b4f1fb692ecf9f619a45c28459c38a66f2b9ce923a181d7892c13f040806b634
SHA512d5733e56ac0011bda134c7c61d0090a031f778805c539b89930d5a97673bfc52e3424fc4c6b374625a2a43c7ea7cc751e968aff84b3cde0015e117eaffe20b92