Analysis
-
max time kernel
145s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
15-04-2022 16:06
Static task
static1
Behavioral task
behavioral1
Sample
d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe
Resource
win10v2004-20220414-en
General
-
Target
d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe
-
Size
644KB
-
MD5
d913182c7a9dd8a042fd88ea903f5ce2
-
SHA1
c2a7ed80c53cc53f0dd82f54f3585f064c144e1f
-
SHA256
d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f
-
SHA512
f2fc1446f4d96d3e1f875f78d7cfc82906845e42892648bea96899688eaae8c81bf98fd3cbf8a1bb7fa483a53c2ab4e21e3ad3c4b0a83d2e27a62ff215a007de
Malware Config
Signatures
-
HiveRAT Payload 15 IoCs
Processes:
resource yara_rule behavioral1/memory/892-62-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/892-63-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/892-64-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/892-65-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/892-66-0x000000000044CB1E-mapping.dmp family_hiverat behavioral1/memory/892-68-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/892-70-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/892-73-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/892-74-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/892-75-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/892-72-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/892-79-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/892-82-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/892-83-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/892-84-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WScript.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Avast Essentials = "C:\\Users\\Admin\\AppData\\Roaming\\Avast.exe" WScript.exe Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exedescription pid process target process PID 656 set thread context of 892 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exepid process 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe Token: SeDebugPrivilege 892 MSBuild.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exeMSBuild.exeexplorer.exedescription pid process target process PID 656 wrote to memory of 1804 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe schtasks.exe PID 656 wrote to memory of 1804 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe schtasks.exe PID 656 wrote to memory of 1804 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe schtasks.exe PID 656 wrote to memory of 1804 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe schtasks.exe PID 656 wrote to memory of 2032 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 656 wrote to memory of 2032 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 656 wrote to memory of 2032 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 656 wrote to memory of 2032 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 656 wrote to memory of 2036 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 656 wrote to memory of 2036 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 656 wrote to memory of 2036 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 656 wrote to memory of 2036 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 656 wrote to memory of 892 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 656 wrote to memory of 892 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 656 wrote to memory of 892 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 656 wrote to memory of 892 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 656 wrote to memory of 892 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 656 wrote to memory of 892 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 656 wrote to memory of 892 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 656 wrote to memory of 892 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 656 wrote to memory of 892 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 656 wrote to memory of 892 656 d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe MSBuild.exe PID 892 wrote to memory of 2040 892 MSBuild.exe explorer.exe PID 892 wrote to memory of 2040 892 MSBuild.exe explorer.exe PID 892 wrote to memory of 2040 892 MSBuild.exe explorer.exe PID 892 wrote to memory of 2040 892 MSBuild.exe explorer.exe PID 1580 wrote to memory of 1896 1580 explorer.exe WScript.exe PID 1580 wrote to memory of 1896 1580 explorer.exe WScript.exe PID 1580 wrote to memory of 1896 1580 explorer.exe WScript.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe"C:\Users\Admin\AppData\Local\Temp\d734a95229f09cd5da88c9bbc0de8dffa9fe5d7b05408d15cf915b170e8da40f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\bgCYazeYwNyo" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCB7A.tmp"2⤵
- Creates scheduled task(s)
PID:1804
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵PID:2032
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵PID:2036
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Local\Execution.vbs3⤵PID:2040
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Execution.vbs"2⤵
- Adds Run key to start application
PID:1896
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
514B
MD56fbcefb8b324ce783f73b19a810f1297
SHA134280ec0bb93b843b02dd44847d3977aed67b99a
SHA256b752575dc6f00086f146d1f22cd19f2b944117056afa8b3800e1e98ed9f47378
SHA51200cf9418d9c991ff6d6de021b8366f2ebb7e8c03a553b8ea72490445a7fba6d4f39ef7d9ff056e97087c286e72cfc5378f7befbb704a9434f09983d54c2440f0
-
Filesize
1KB
MD58ad59fa1cad4806aec0ae194207cf3b4
SHA104926cbf019cdfe70ff25771a050bdfe9f52ca9c
SHA2568b172aac84138d93e8e9b07fb8b39ddf4aad43cf3f428b9df6facbde1d63f5a1
SHA512c571806603ab473f3c17def6031384c0c6e58b60fa048abff489811d0047582f96752145c00916c50624d4aa5fa41c0f34b121714e97b03bf164a5a7a604086d