Analysis
-
max time kernel
161s -
max time network
189s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 04:22
Static task
static1
Behavioral task
behavioral1
Sample
9ab39cb3460b7680fcceb6481c12674dd3950466224f3163b74c38acad37fced.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
9ab39cb3460b7680fcceb6481c12674dd3950466224f3163b74c38acad37fced.exe
Resource
win10v2004-20220414-en
General
-
Target
9ab39cb3460b7680fcceb6481c12674dd3950466224f3163b74c38acad37fced.exe
-
Size
300KB
-
MD5
1f8ef85018585c48b2abe7876f0d6e7e
-
SHA1
ddcc9c01e06187bed5c6c8b0ab7ca127428cf02c
-
SHA256
9ab39cb3460b7680fcceb6481c12674dd3950466224f3163b74c38acad37fced
-
SHA512
d3a118b0fe2266b943f84aa6809565abbf12a1b2c326760f97233ed9ca9af1bf7a494c7a5d4c1495237c75d859123a1bb1b4b419dc3f9e6a43525849e5ad43ef
Malware Config
Signatures
-
HiveRAT Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/2356-130-0x0000000000660000-0x00000000006B2000-memory.dmp family_hiverat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9ab39cb3460b7680fcceb6481c12674dd3950466224f3163b74c38acad37fced.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 9ab39cb3460b7680fcceb6481c12674dd3950466224f3163b74c38acad37fced.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WScript.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Avast Essentials = "C:\\Users\\Admin\\AppData\\Roaming\\Avast.exe" WScript.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
9ab39cb3460b7680fcceb6481c12674dd3950466224f3163b74c38acad37fced.exepid process 2356 9ab39cb3460b7680fcceb6481c12674dd3950466224f3163b74c38acad37fced.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
9ab39cb3460b7680fcceb6481c12674dd3950466224f3163b74c38acad37fced.exedescription pid process Token: SeDebugPrivilege 2356 9ab39cb3460b7680fcceb6481c12674dd3950466224f3163b74c38acad37fced.exe -
Suspicious use of WriteProcessMemory 5 IoCs
Processes:
9ab39cb3460b7680fcceb6481c12674dd3950466224f3163b74c38acad37fced.exeexplorer.exedescription pid process target process PID 2356 wrote to memory of 4312 2356 9ab39cb3460b7680fcceb6481c12674dd3950466224f3163b74c38acad37fced.exe explorer.exe PID 2356 wrote to memory of 4312 2356 9ab39cb3460b7680fcceb6481c12674dd3950466224f3163b74c38acad37fced.exe explorer.exe PID 2356 wrote to memory of 4312 2356 9ab39cb3460b7680fcceb6481c12674dd3950466224f3163b74c38acad37fced.exe explorer.exe PID 4364 wrote to memory of 4720 4364 explorer.exe WScript.exe PID 4364 wrote to memory of 4720 4364 explorer.exe WScript.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9ab39cb3460b7680fcceb6481c12674dd3950466224f3163b74c38acad37fced.exe"C:\Users\Admin\AppData\Local\Temp\9ab39cb3460b7680fcceb6481c12674dd3950466224f3163b74c38acad37fced.exe"1⤵
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Local\Execution.vbs2⤵PID:4312
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Execution.vbs"2⤵
- Adds Run key to start application
PID:4720
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
559B
MD552b7140d35a38f6ae6e910a3c041cae2
SHA1a398398aa69e4ba435ed318dc40f8a5397ccae03
SHA256cc649cd28307555d7454e37e7ba4fa3d48041fd2650469a10f7f6cb415ed44cb
SHA5129a25cd0c01557a7e7eb498b74c5cf327a52a9efa86ba98afe09cb37b410722c1b9dab1f999074c46bc70e066ed0442c38181cf48893bdd1ead1a007edd09a89a