Analysis
-
max time kernel
141s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
26-01-2024 10:59
Static task
static1
Behavioral task
behavioral1
Sample
772da501d7b845bfafca8fe091e03fc1.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
772da501d7b845bfafca8fe091e03fc1.exe
Resource
win10v2004-20231215-en
General
-
Target
772da501d7b845bfafca8fe091e03fc1.exe
-
Size
552KB
-
MD5
772da501d7b845bfafca8fe091e03fc1
-
SHA1
db4b4fc45bfd286c23db04843219629e134c20dc
-
SHA256
f11feea70f4567a05c7115eb7357c132f15f83b9d96d053dd6d18c3a1c2410d6
-
SHA512
83197cf9c1177b21b871dd76c77958dbb9f5dec4adca6994f9a734700c2b4fb814863472e375cafc86272b2ad01fa9e19db6f45d6d794b1b3a64228aa1df1212
-
SSDEEP
12288:4pqgxhTiAw4KjcUeCZuElfG9UtMW4++IN6zOYrbaq:ohhfw4KjreChif+pN6LPD
Malware Config
Signatures
-
HiveRAT payload 11 IoCs
resource yara_rule behavioral2/memory/3348-14-0x0000000000400000-0x000000000047A000-memory.dmp family_hiverat behavioral2/memory/2588-16-0x00000000051B0000-0x00000000051C0000-memory.dmp family_hiverat behavioral2/memory/3348-21-0x0000000000400000-0x000000000047A000-memory.dmp family_hiverat behavioral2/memory/3348-26-0x0000000000400000-0x000000000047A000-memory.dmp family_hiverat behavioral2/memory/3348-28-0x0000000000400000-0x000000000047A000-memory.dmp family_hiverat behavioral2/memory/3348-30-0x0000000000400000-0x000000000047A000-memory.dmp family_hiverat behavioral2/memory/3348-32-0x0000000000400000-0x000000000047A000-memory.dmp family_hiverat behavioral2/memory/3348-40-0x0000000000400000-0x000000000047A000-memory.dmp family_hiverat behavioral2/memory/3348-46-0x0000000000400000-0x000000000047A000-memory.dmp family_hiverat behavioral2/memory/3348-49-0x0000000000400000-0x000000000047A000-memory.dmp family_hiverat behavioral2/memory/3348-53-0x0000000000400000-0x000000000047A000-memory.dmp family_hiverat -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\windows = "C:\\Users\\Admin\\AppData\\Roaming\\microsoft\\chrome.exe" powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3844 set thread context of 3348 3844 772da501d7b845bfafca8fe091e03fc1.exe 99 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2588 powershell.exe 2588 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3348 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3844 772da501d7b845bfafca8fe091e03fc1.exe Token: SeDebugPrivilege 3348 RegAsm.exe Token: SeDebugPrivilege 2588 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3844 wrote to memory of 2588 3844 772da501d7b845bfafca8fe091e03fc1.exe 97 PID 3844 wrote to memory of 2588 3844 772da501d7b845bfafca8fe091e03fc1.exe 97 PID 3844 wrote to memory of 2588 3844 772da501d7b845bfafca8fe091e03fc1.exe 97 PID 3844 wrote to memory of 3348 3844 772da501d7b845bfafca8fe091e03fc1.exe 99 PID 3844 wrote to memory of 3348 3844 772da501d7b845bfafca8fe091e03fc1.exe 99 PID 3844 wrote to memory of 3348 3844 772da501d7b845bfafca8fe091e03fc1.exe 99 PID 3844 wrote to memory of 3348 3844 772da501d7b845bfafca8fe091e03fc1.exe 99 PID 3844 wrote to memory of 3348 3844 772da501d7b845bfafca8fe091e03fc1.exe 99 PID 3844 wrote to memory of 3348 3844 772da501d7b845bfafca8fe091e03fc1.exe 99 PID 3844 wrote to memory of 3348 3844 772da501d7b845bfafca8fe091e03fc1.exe 99 PID 3844 wrote to memory of 3348 3844 772da501d7b845bfafca8fe091e03fc1.exe 99 PID 3844 wrote to memory of 3348 3844 772da501d7b845bfafca8fe091e03fc1.exe 99 PID 3844 wrote to memory of 3348 3844 772da501d7b845bfafca8fe091e03fc1.exe 99 PID 3844 wrote to memory of 3348 3844 772da501d7b845bfafca8fe091e03fc1.exe 99 PID 3844 wrote to memory of 3348 3844 772da501d7b845bfafca8fe091e03fc1.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\772da501d7b845bfafca8fe091e03fc1.exe"C:\Users\Admin\AppData\Local\Temp\772da501d7b845bfafca8fe091e03fc1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'windows';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'windows' -Value '"C:\Users\Admin\AppData\Roaming\microsoft\chrome.exe"' -PropertyType 'String'2⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82