Analysis
-
max time kernel
98s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
24-05-2022 23:53
Static task
static1
Behavioral task
behavioral1
Sample
4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe
Resource
win10v2004-20220414-en
General
-
Target
4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe
-
Size
352KB
-
MD5
b0f4c4944e8e7e85a65c0e42ee1e875e
-
SHA1
9077259a574be0aa2327d90674d05c1ff4eb8725
-
SHA256
4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f
-
SHA512
bf139043f9753410012a4bea33e2839ab847e5897bdf4950581f82bbcc6a66e401b61f813cfa8c778300707a785f62431fbd5238594fca4279c25b291c310d90
Malware Config
Signatures
-
HiveRAT Payload 15 IoCs
resource yara_rule behavioral1/memory/1980-61-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1980-62-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1980-63-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1980-64-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1980-65-0x000000000044C26E-mapping.dmp family_hiverat behavioral1/memory/1980-67-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1980-69-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1980-72-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1980-73-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1980-74-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1980-71-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1980-78-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1980-81-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1980-83-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat behavioral1/memory/1980-82-0x0000000000400000-0x0000000000454000-memory.dmp family_hiverat -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Avast Essentials = "C:\\Users\\Admin\\AppData\\Roaming\\Avast.exe" WScript.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1972 set thread context of 1980 1972 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 27 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1840 PING.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1972 wrote to memory of 1980 1972 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 27 PID 1972 wrote to memory of 1980 1972 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 27 PID 1972 wrote to memory of 1980 1972 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 27 PID 1972 wrote to memory of 1980 1972 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 27 PID 1972 wrote to memory of 1980 1972 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 27 PID 1972 wrote to memory of 1980 1972 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 27 PID 1972 wrote to memory of 1980 1972 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 27 PID 1972 wrote to memory of 1980 1972 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 27 PID 1972 wrote to memory of 1980 1972 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 27 PID 1972 wrote to memory of 1980 1972 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 27 PID 1980 wrote to memory of 628 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 28 PID 1980 wrote to memory of 628 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 28 PID 1980 wrote to memory of 628 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 28 PID 1980 wrote to memory of 628 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 28 PID 2032 wrote to memory of 1536 2032 explorer.exe 31 PID 2032 wrote to memory of 1536 2032 explorer.exe 31 PID 2032 wrote to memory of 1536 2032 explorer.exe 31 PID 1980 wrote to memory of 1360 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 32 PID 1980 wrote to memory of 1360 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 32 PID 1980 wrote to memory of 1360 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 32 PID 1980 wrote to memory of 1360 1980 4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe 32 PID 1360 wrote to memory of 1840 1360 cmd.exe 34 PID 1360 wrote to memory of 1840 1360 cmd.exe 34 PID 1360 wrote to memory of 1840 1360 cmd.exe 34 PID 1360 wrote to memory of 1840 1360 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe"C:\Users\Admin\AppData\Local\Temp\4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe"{path}"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Local\Execution.vbs3⤵PID:628
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 500 > Nul & Del "C:\Users\Admin\AppData\Local\Temp\4579e387216c3477130fa43f903c9003bd6af1dcb3273a94abb263f64237d04f.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 5004⤵
- Runs ping.exe
PID:1840
-
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Execution.vbs"2⤵
- Adds Run key to start application
PID:1536
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
559B
MD5b64dd32001d21229e7c9dbb12e4c7cda
SHA131fa02a792bdec520ef91dc02faa6c56dd767aa1
SHA25660601d3d58030c7b85391c5578adb3826763ced5b953f7872d8cf2fc15520641
SHA51230a523b8319704fe4419795a00764c77e94ee9971ce073a2f53fc0ea199c7b387a7f2697c0d63a4f2864574f4cb3115d579f3e8fe787d4b876db50504a18538a