Analysis
-
max time kernel
98s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
24-05-2022 23:35
Static task
static1
Behavioral task
behavioral1
Sample
ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe
Resource
win7-20220414-en
General
-
Target
ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe
-
Size
783KB
-
MD5
af453e6dc8439e4856260859e7d68fc1
-
SHA1
031520acf4961f5938f0ceeb2f02e2656667cffb
-
SHA256
ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171
-
SHA512
434afe14ea03edb8988ca23785275a63f8398936811f0b86215c1f4b3f165fc0da352e01aa16206e6f28bf93dee4c0ec21882b08b35adedb55052d7fb54136e3
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe\"" ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe -
HiveRAT Payload 2 IoCs
resource yara_rule behavioral2/memory/2964-155-0x0000000000400000-0x000000000049A000-memory.dmp family_hiverat behavioral2/memory/2964-153-0x0000000000400000-0x000000000049A000-memory.dmp family_hiverat -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\RadeonInstaller = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uclui.exe" ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\SomethingNew = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uclui.exe" ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RadeonCurrentUserInstall = "C:\\Users\\Admin\\AppData\\Local\\Temp\\uclui.exe" ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4708 2964 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4548 powershell.exe 4548 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4548 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2040 wrote to memory of 4548 2040 ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe 82 PID 2040 wrote to memory of 4548 2040 ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe 82 PID 2040 wrote to memory of 4548 2040 ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe"C:\Users\Admin\AppData\Local\Temp\ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Windows security modification
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
C:\Users\Admin\AppData\Local\Temp\ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe"C:\Users\Admin\AppData\Local\Temp\ca6b1afe76cbc6f14e10608b426d7c6c028ab78de5cca30ae7b5880710865171.exe"2⤵PID:2964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2964 -s 7643⤵
- Program crash
PID:4708
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 2964 -ip 29641⤵PID:960
Network
MITRE ATT&CK Enterprise v6
Persistence
Modify Existing Service
1Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Disabling Security Tools
2Modify Registry
4Virtualization/Sandbox Evasion
2