Analysis
-
max time kernel
153s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
10-06-2022 15:48
Static task
static1
Behavioral task
behavioral1
Sample
D7M39A87SH3-ETRANSFER-RECEIPT.exe
Resource
win7-20220414-en
General
-
Target
D7M39A87SH3-ETRANSFER-RECEIPT.exe
-
Size
300.0MB
-
MD5
edd26deecff12183dc818957f18b866a
-
SHA1
7e4fc7d57f7502ad210ceafbe294716981585281
-
SHA256
0b6306bc128b16b99cee0d04e4427bc0b5dbe32b2386fc4800cf42c9f42ed3b3
-
SHA512
b86225d429f244077f1a4313318e034320da2091a02a8064065b2fbd290eaa5285adfe90a161886f6a13dcba996f536da6758da78cf54ec01c900369db841987
Malware Config
Extracted
bitrat
1.38
bitrat9300.duckdns.org:9300
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
vhhg.exevhhg.exepid process 1292 vhhg.exe 1612 vhhg.exe -
Processes:
resource yara_rule behavioral1/memory/936-63-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/936-67-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/936-66-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/936-70-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/936-72-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/936-78-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral1/memory/1932-83-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1932-86-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1932-93-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1932-92-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1932-89-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1932-88-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1932-94-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1932-95-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/756-115-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/756-116-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
RegAsm.exeRegAsm.exeRegAsm.exepid process 936 RegAsm.exe 936 RegAsm.exe 936 RegAsm.exe 936 RegAsm.exe 1932 RegAsm.exe 756 RegAsm.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
D7M39A87SH3-ETRANSFER-RECEIPT.exevhhg.exevhhg.exedescription pid process target process PID 1452 set thread context of 936 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 1292 set thread context of 1932 1292 vhhg.exe RegAsm.exe PID 1612 set thread context of 756 1612 vhhg.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 740 schtasks.exe 1564 schtasks.exe 676 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
RegAsm.exeRegAsm.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 936 RegAsm.exe Token: SeShutdownPrivilege 936 RegAsm.exe Token: SeDebugPrivilege 1932 RegAsm.exe Token: SeShutdownPrivilege 1932 RegAsm.exe Token: SeDebugPrivilege 756 RegAsm.exe Token: SeShutdownPrivilege 756 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 936 RegAsm.exe 936 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
D7M39A87SH3-ETRANSFER-RECEIPT.execmd.exetaskeng.exevhhg.execmd.exevhhg.execmd.exedescription pid process target process PID 1452 wrote to memory of 1636 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe cmd.exe PID 1452 wrote to memory of 1636 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe cmd.exe PID 1452 wrote to memory of 1636 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe cmd.exe PID 1452 wrote to memory of 1636 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe cmd.exe PID 1636 wrote to memory of 740 1636 cmd.exe schtasks.exe PID 1636 wrote to memory of 740 1636 cmd.exe schtasks.exe PID 1636 wrote to memory of 740 1636 cmd.exe schtasks.exe PID 1636 wrote to memory of 740 1636 cmd.exe schtasks.exe PID 1452 wrote to memory of 112 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe cmd.exe PID 1452 wrote to memory of 112 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe cmd.exe PID 1452 wrote to memory of 112 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe cmd.exe PID 1452 wrote to memory of 112 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe cmd.exe PID 1452 wrote to memory of 936 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 1452 wrote to memory of 936 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 1452 wrote to memory of 936 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 1452 wrote to memory of 936 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 1452 wrote to memory of 936 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 1452 wrote to memory of 936 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 1452 wrote to memory of 936 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 1452 wrote to memory of 936 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 1452 wrote to memory of 936 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 1452 wrote to memory of 936 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 1452 wrote to memory of 936 1452 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 588 wrote to memory of 1292 588 taskeng.exe vhhg.exe PID 588 wrote to memory of 1292 588 taskeng.exe vhhg.exe PID 588 wrote to memory of 1292 588 taskeng.exe vhhg.exe PID 588 wrote to memory of 1292 588 taskeng.exe vhhg.exe PID 1292 wrote to memory of 760 1292 vhhg.exe cmd.exe PID 1292 wrote to memory of 760 1292 vhhg.exe cmd.exe PID 1292 wrote to memory of 760 1292 vhhg.exe cmd.exe PID 1292 wrote to memory of 760 1292 vhhg.exe cmd.exe PID 760 wrote to memory of 1564 760 cmd.exe schtasks.exe PID 760 wrote to memory of 1564 760 cmd.exe schtasks.exe PID 760 wrote to memory of 1564 760 cmd.exe schtasks.exe PID 760 wrote to memory of 1564 760 cmd.exe schtasks.exe PID 1292 wrote to memory of 1872 1292 vhhg.exe cmd.exe PID 1292 wrote to memory of 1872 1292 vhhg.exe cmd.exe PID 1292 wrote to memory of 1872 1292 vhhg.exe cmd.exe PID 1292 wrote to memory of 1872 1292 vhhg.exe cmd.exe PID 1292 wrote to memory of 1932 1292 vhhg.exe RegAsm.exe PID 1292 wrote to memory of 1932 1292 vhhg.exe RegAsm.exe PID 1292 wrote to memory of 1932 1292 vhhg.exe RegAsm.exe PID 1292 wrote to memory of 1932 1292 vhhg.exe RegAsm.exe PID 1292 wrote to memory of 1932 1292 vhhg.exe RegAsm.exe PID 1292 wrote to memory of 1932 1292 vhhg.exe RegAsm.exe PID 1292 wrote to memory of 1932 1292 vhhg.exe RegAsm.exe PID 1292 wrote to memory of 1932 1292 vhhg.exe RegAsm.exe PID 1292 wrote to memory of 1932 1292 vhhg.exe RegAsm.exe PID 1292 wrote to memory of 1932 1292 vhhg.exe RegAsm.exe PID 1292 wrote to memory of 1932 1292 vhhg.exe RegAsm.exe PID 588 wrote to memory of 1612 588 taskeng.exe vhhg.exe PID 588 wrote to memory of 1612 588 taskeng.exe vhhg.exe PID 588 wrote to memory of 1612 588 taskeng.exe vhhg.exe PID 588 wrote to memory of 1612 588 taskeng.exe vhhg.exe PID 1612 wrote to memory of 1752 1612 vhhg.exe cmd.exe PID 1612 wrote to memory of 1752 1612 vhhg.exe cmd.exe PID 1612 wrote to memory of 1752 1612 vhhg.exe cmd.exe PID 1612 wrote to memory of 1752 1612 vhhg.exe cmd.exe PID 1752 wrote to memory of 676 1752 cmd.exe schtasks.exe PID 1752 wrote to memory of 676 1752 cmd.exe schtasks.exe PID 1752 wrote to memory of 676 1752 cmd.exe schtasks.exe PID 1752 wrote to memory of 676 1752 cmd.exe schtasks.exe PID 1612 wrote to memory of 1452 1612 vhhg.exe cmd.exe PID 1612 wrote to memory of 1452 1612 vhhg.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\D7M39A87SH3-ETRANSFER-RECEIPT.exe"C:\Users\Admin\AppData\Local\Temp\D7M39A87SH3-ETRANSFER-RECEIPT.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f3⤵
- Creates scheduled task(s)
PID:740
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\D7M39A87SH3-ETRANSFER-RECEIPT.exe" "C:\Users\Admin\AppData\Roaming\vhhg.exe"2⤵PID:112
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:936
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {46BF8AE0-1007-4CAD-94FA-DD0E5057A262} S-1-5-21-1083475884-596052423-1669053738-1000:WYZSGDWS\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Users\Admin\AppData\Roaming\vhhg.exeC:\Users\Admin\AppData\Roaming\vhhg.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f4⤵
- Creates scheduled task(s)
PID:1564
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\vhhg.exe" "C:\Users\Admin\AppData\Roaming\vhhg.exe"3⤵PID:1872
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
-
C:\Users\Admin\AppData\Roaming\vhhg.exeC:\Users\Admin\AppData\Roaming\vhhg.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f4⤵
- Creates scheduled task(s)
PID:676
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\vhhg.exe" "C:\Users\Admin\AppData\Roaming\vhhg.exe"3⤵PID:1452
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:756
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
300.0MB
MD5edd26deecff12183dc818957f18b866a
SHA17e4fc7d57f7502ad210ceafbe294716981585281
SHA2560b6306bc128b16b99cee0d04e4427bc0b5dbe32b2386fc4800cf42c9f42ed3b3
SHA512b86225d429f244077f1a4313318e034320da2091a02a8064065b2fbd290eaa5285adfe90a161886f6a13dcba996f536da6758da78cf54ec01c900369db841987
-
Filesize
300.0MB
MD5edd26deecff12183dc818957f18b866a
SHA17e4fc7d57f7502ad210ceafbe294716981585281
SHA2560b6306bc128b16b99cee0d04e4427bc0b5dbe32b2386fc4800cf42c9f42ed3b3
SHA512b86225d429f244077f1a4313318e034320da2091a02a8064065b2fbd290eaa5285adfe90a161886f6a13dcba996f536da6758da78cf54ec01c900369db841987
-
Filesize
300.0MB
MD5edd26deecff12183dc818957f18b866a
SHA17e4fc7d57f7502ad210ceafbe294716981585281
SHA2560b6306bc128b16b99cee0d04e4427bc0b5dbe32b2386fc4800cf42c9f42ed3b3
SHA512b86225d429f244077f1a4313318e034320da2091a02a8064065b2fbd290eaa5285adfe90a161886f6a13dcba996f536da6758da78cf54ec01c900369db841987