Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
21-05-2022 01:34
Static task
static1
Behavioral task
behavioral1
Sample
IMG_INTE.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
IMG_INTE.exe
Resource
win10v2004-20220414-en
General
-
Target
IMG_INTE.exe
-
Size
713KB
-
MD5
af83e45292be69defcde71a4ff87ed5e
-
SHA1
d6fd4bd24923e2ba57d86117fd27d7248e84d3e1
-
SHA256
bf0d1bf23351a82eddca116c85801b4d1bbe328933e729c735226f9563432544
-
SHA512
08304dbe701ba59acf10f90ad5f3bfa9e0123c7caf9596659de139302c185d3fa2238b26bac6bd7fa64f92de8d57bf07766b2ba599b2137a88e4e42c5a4f6c03
Malware Config
Signatures
-
HiveRAT Payload 15 IoCs
Processes:
resource yara_rule behavioral1/memory/1448-62-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1448-63-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1448-64-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1448-66-0x000000000044C94E-mapping.dmp family_hiverat behavioral1/memory/1448-65-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1448-69-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1448-71-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1448-75-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1448-74-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1448-76-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1448-77-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1448-81-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1448-84-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1448-85-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1448-86-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat -
Executes dropped EXE 1 IoCs
Processes:
AddInProcess32.exepid Process 1448 AddInProcess32.exe -
Loads dropped DLL 1 IoCs
Processes:
IMG_INTE.exepid Process 1892 IMG_INTE.exe -
Obfuscated with Agile.Net obfuscator 1 IoCs
Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.
Processes:
resource yara_rule behavioral1/memory/1892-56-0x0000000000580000-0x0000000000590000-memory.dmp agile_net -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WScript.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-790309383-526510583-3802439154-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Avast Essentials = "C:\\Users\\Admin\\AppData\\Roaming\\Avast.exe" WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
IMG_INTE.exedescription pid Process procid_target PID 1892 set thread context of 1448 1892 IMG_INTE.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
IMG_INTE.exepid Process 1892 IMG_INTE.exe 1892 IMG_INTE.exe 1892 IMG_INTE.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
AddInProcess32.exepid Process 1448 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
IMG_INTE.exeAddInProcess32.exedescription pid Process Token: SeDebugPrivilege 1892 IMG_INTE.exe Token: SeDebugPrivilege 1448 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
IMG_INTE.exeAddInProcess32.exeexplorer.exedescription pid Process procid_target PID 1892 wrote to memory of 1448 1892 IMG_INTE.exe 27 PID 1892 wrote to memory of 1448 1892 IMG_INTE.exe 27 PID 1892 wrote to memory of 1448 1892 IMG_INTE.exe 27 PID 1892 wrote to memory of 1448 1892 IMG_INTE.exe 27 PID 1892 wrote to memory of 1448 1892 IMG_INTE.exe 27 PID 1892 wrote to memory of 1448 1892 IMG_INTE.exe 27 PID 1892 wrote to memory of 1448 1892 IMG_INTE.exe 27 PID 1892 wrote to memory of 1448 1892 IMG_INTE.exe 27 PID 1892 wrote to memory of 1448 1892 IMG_INTE.exe 27 PID 1892 wrote to memory of 1448 1892 IMG_INTE.exe 27 PID 1448 wrote to memory of 1308 1448 AddInProcess32.exe 28 PID 1448 wrote to memory of 1308 1448 AddInProcess32.exe 28 PID 1448 wrote to memory of 1308 1448 AddInProcess32.exe 28 PID 1448 wrote to memory of 1308 1448 AddInProcess32.exe 28 PID 2008 wrote to memory of 880 2008 explorer.exe 30 PID 2008 wrote to memory of 880 2008 explorer.exe 30 PID 2008 wrote to memory of 880 2008 explorer.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\IMG_INTE.exe"C:\Users\Admin\AppData\Local\Temp\IMG_INTE.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Local\Execution.vbs3⤵PID:1308
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Execution.vbs"2⤵
- Adds Run key to start application
PID:880
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
509B
MD573c013c71f6b5f05f01a26e44b9d3e31
SHA1511765ccfbdbc8b669823d6b20968a1f5bb5efbb
SHA2560446ec30e03d2647e5d65b9c227bf5d5d4b6687e7837f86566d77a8d81470d61
SHA512dffc14db911cc1182089e17b102cb18e9826661af89fd9086285b75d0e7fc568cd5503b2b0d5857c590e931e7076ac34552273e266aa98345aa5007f22170f86
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39
-
Filesize
41KB
MD56a673bfc3b67ae9782cb31af2f234c68
SHA17544e89566d91e84e3cd437b9a073e5f6b56566e
SHA256978a4093058aa2ebf05dc353897d90d950324389879b57741b64160825b5ec0e
SHA51272c302372ce87ceda2a3c70a6005d3f9c112f1641bc7fe6824c718971233e66c07e2996d2785fa358566c38714c25ea812c05c7cfd2f588284849d495fd24f39