Analysis
-
max time kernel
153s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 01:34
Static task
static1
Behavioral task
behavioral1
Sample
IMG_INTE.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
IMG_INTE.exe
Resource
win10v2004-20220414-en
General
-
Target
IMG_INTE.exe
-
Size
713KB
-
MD5
af83e45292be69defcde71a4ff87ed5e
-
SHA1
d6fd4bd24923e2ba57d86117fd27d7248e84d3e1
-
SHA256
bf0d1bf23351a82eddca116c85801b4d1bbe328933e729c735226f9563432544
-
SHA512
08304dbe701ba59acf10f90ad5f3bfa9e0123c7caf9596659de139302c185d3fa2238b26bac6bd7fa64f92de8d57bf07766b2ba599b2137a88e4e42c5a4f6c03
Malware Config
Signatures
-
HiveRAT Payload 10 IoCs
Processes:
resource yara_rule behavioral2/memory/4632-134-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral2/memory/4632-137-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral2/memory/4632-140-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral2/memory/4632-141-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral2/memory/4632-142-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral2/memory/4632-143-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral2/memory/4632-147-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral2/memory/4632-150-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral2/memory/4632-151-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral2/memory/4632-152-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat -
Executes dropped EXE 1 IoCs
Processes:
AddInProcess32.exepid Process 4632 AddInProcess32.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AddInProcess32.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation AddInProcess32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
WScript.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce WScript.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Avast Essentials = "C:\\Users\\Admin\\AppData\\Roaming\\Avast.exe" WScript.exe -
Drops file in System32 directory 2 IoCs
Processes:
svchost.exedescription ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{A88C2D7A-FFD6-467C-86BF-EFF5BD0611CC}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{13664477-7DE3-42E6-8EF7-1E068965732B}.catalogItem svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
IMG_INTE.exedescription pid Process procid_target PID 4076 set thread context of 4632 4076 IMG_INTE.exe 75 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe -
Modifies registry class 1 IoCs
Processes:
explorer.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
IMG_INTE.exepid Process 4076 IMG_INTE.exe 4076 IMG_INTE.exe 4076 IMG_INTE.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
AddInProcess32.exepid Process 4632 AddInProcess32.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
IMG_INTE.exeAddInProcess32.exedescription pid Process Token: SeDebugPrivilege 4076 IMG_INTE.exe Token: SeDebugPrivilege 4632 AddInProcess32.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
IMG_INTE.exeAddInProcess32.exeexplorer.exedescription pid Process procid_target PID 4076 wrote to memory of 4632 4076 IMG_INTE.exe 75 PID 4076 wrote to memory of 4632 4076 IMG_INTE.exe 75 PID 4076 wrote to memory of 4632 4076 IMG_INTE.exe 75 PID 4076 wrote to memory of 4632 4076 IMG_INTE.exe 75 PID 4076 wrote to memory of 4632 4076 IMG_INTE.exe 75 PID 4076 wrote to memory of 4632 4076 IMG_INTE.exe 75 PID 4076 wrote to memory of 4632 4076 IMG_INTE.exe 75 PID 4076 wrote to memory of 4632 4076 IMG_INTE.exe 75 PID 4076 wrote to memory of 4632 4076 IMG_INTE.exe 75 PID 4632 wrote to memory of 3204 4632 AddInProcess32.exe 78 PID 4632 wrote to memory of 3204 4632 AddInProcess32.exe 78 PID 4632 wrote to memory of 3204 4632 AddInProcess32.exe 78 PID 1468 wrote to memory of 2100 1468 explorer.exe 80 PID 1468 wrote to memory of 2100 1468 explorer.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\IMG_INTE.exe"C:\Users\Admin\AppData\Local\Temp\IMG_INTE.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"C:\Users\Admin\AppData\Local\Temp\AddInProcess32.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Local\Execution.vbs3⤵PID:3204
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1468 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Execution.vbs"2⤵
- Adds Run key to start application
PID:2100
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:4940
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
509B
MD573c013c71f6b5f05f01a26e44b9d3e31
SHA1511765ccfbdbc8b669823d6b20968a1f5bb5efbb
SHA2560446ec30e03d2647e5d65b9c227bf5d5d4b6687e7837f86566d77a8d81470d61
SHA512dffc14db911cc1182089e17b102cb18e9826661af89fd9086285b75d0e7fc568cd5503b2b0d5857c590e931e7076ac34552273e266aa98345aa5007f22170f86
-
Filesize
42KB
MD59827ff3cdf4b83f9c86354606736ca9c
SHA1e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723
SHA256c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a
SHA5128261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579
-
Filesize
42KB
MD59827ff3cdf4b83f9c86354606736ca9c
SHA1e73d73f42bb2a310f03eb1bcbb22be2b8eb7c723
SHA256c1cf3dc8fa1c7fc00f88e07ad539979b3706ca8d69223cffd1d58bc8f521f63a
SHA5128261828d55f3b5134c0aeb98311c04e20c5395d4347251746f3be0fb854f36cc7e118713cd00c9867537e6e47d5e71f2b2384fc00c67f0ae1b285b8310321579