Analysis
-
max time kernel
153s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
10-06-2022 15:48
Static task
static1
Behavioral task
behavioral1
Sample
D7M39A87SH3-ETRANSFER-RECEIPT.exe
Resource
win7-20220414-en
General
-
Target
D7M39A87SH3-ETRANSFER-RECEIPT.exe
-
Size
300.0MB
-
MD5
edd26deecff12183dc818957f18b866a
-
SHA1
7e4fc7d57f7502ad210ceafbe294716981585281
-
SHA256
0b6306bc128b16b99cee0d04e4427bc0b5dbe32b2386fc4800cf42c9f42ed3b3
-
SHA512
b86225d429f244077f1a4313318e034320da2091a02a8064065b2fbd290eaa5285adfe90a161886f6a13dcba996f536da6758da78cf54ec01c900369db841987
Malware Config
Extracted
bitrat
1.38
bitrat9300.duckdns.org:9300
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
vhhg.exevhhg.exepid process 1208 vhhg.exe 1956 vhhg.exe -
Processes:
resource yara_rule behavioral2/memory/1804-138-0x0000000000A00000-0x0000000000DE4000-memory.dmp upx behavioral2/memory/1804-137-0x0000000000A00000-0x0000000000DE4000-memory.dmp upx behavioral2/memory/3780-146-0x0000000000600000-0x00000000009E4000-memory.dmp upx behavioral2/memory/3780-147-0x0000000000600000-0x00000000009E4000-memory.dmp upx behavioral2/memory/600-154-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/600-155-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/600-156-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/600-157-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/600-158-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
RegAsm.exepid process 600 RegAsm.exe 600 RegAsm.exe 600 RegAsm.exe 600 RegAsm.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
D7M39A87SH3-ETRANSFER-RECEIPT.exevhhg.exevhhg.exedescription pid process target process PID 4844 set thread context of 1804 4844 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 1208 set thread context of 3780 1208 vhhg.exe RegAsm.exe PID 1956 set thread context of 600 1956 vhhg.exe RegAsm.exe -
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1132 1804 WerFault.exe RegAsm.exe 4516 3780 WerFault.exe RegAsm.exe 4872 3780 WerFault.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 4360 schtasks.exe 2248 schtasks.exe 1684 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeShutdownPrivilege 600 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 600 RegAsm.exe 600 RegAsm.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
D7M39A87SH3-ETRANSFER-RECEIPT.execmd.exevhhg.execmd.exevhhg.execmd.exedescription pid process target process PID 4844 wrote to memory of 4564 4844 D7M39A87SH3-ETRANSFER-RECEIPT.exe cmd.exe PID 4844 wrote to memory of 4564 4844 D7M39A87SH3-ETRANSFER-RECEIPT.exe cmd.exe PID 4844 wrote to memory of 4564 4844 D7M39A87SH3-ETRANSFER-RECEIPT.exe cmd.exe PID 4564 wrote to memory of 1684 4564 cmd.exe schtasks.exe PID 4564 wrote to memory of 1684 4564 cmd.exe schtasks.exe PID 4564 wrote to memory of 1684 4564 cmd.exe schtasks.exe PID 4844 wrote to memory of 5024 4844 D7M39A87SH3-ETRANSFER-RECEIPT.exe cmd.exe PID 4844 wrote to memory of 5024 4844 D7M39A87SH3-ETRANSFER-RECEIPT.exe cmd.exe PID 4844 wrote to memory of 5024 4844 D7M39A87SH3-ETRANSFER-RECEIPT.exe cmd.exe PID 4844 wrote to memory of 1804 4844 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 4844 wrote to memory of 1804 4844 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 4844 wrote to memory of 1804 4844 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 4844 wrote to memory of 1804 4844 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 4844 wrote to memory of 1804 4844 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 4844 wrote to memory of 1804 4844 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 4844 wrote to memory of 1804 4844 D7M39A87SH3-ETRANSFER-RECEIPT.exe RegAsm.exe PID 1208 wrote to memory of 4532 1208 vhhg.exe cmd.exe PID 1208 wrote to memory of 4532 1208 vhhg.exe cmd.exe PID 1208 wrote to memory of 4532 1208 vhhg.exe cmd.exe PID 4532 wrote to memory of 4360 4532 cmd.exe schtasks.exe PID 4532 wrote to memory of 4360 4532 cmd.exe schtasks.exe PID 4532 wrote to memory of 4360 4532 cmd.exe schtasks.exe PID 1208 wrote to memory of 1900 1208 vhhg.exe cmd.exe PID 1208 wrote to memory of 1900 1208 vhhg.exe cmd.exe PID 1208 wrote to memory of 1900 1208 vhhg.exe cmd.exe PID 1208 wrote to memory of 3780 1208 vhhg.exe RegAsm.exe PID 1208 wrote to memory of 3780 1208 vhhg.exe RegAsm.exe PID 1208 wrote to memory of 3780 1208 vhhg.exe RegAsm.exe PID 1208 wrote to memory of 3780 1208 vhhg.exe RegAsm.exe PID 1208 wrote to memory of 3780 1208 vhhg.exe RegAsm.exe PID 1208 wrote to memory of 3780 1208 vhhg.exe RegAsm.exe PID 1208 wrote to memory of 3780 1208 vhhg.exe RegAsm.exe PID 1956 wrote to memory of 1160 1956 vhhg.exe cmd.exe PID 1956 wrote to memory of 1160 1956 vhhg.exe cmd.exe PID 1956 wrote to memory of 1160 1956 vhhg.exe cmd.exe PID 1160 wrote to memory of 2248 1160 cmd.exe schtasks.exe PID 1160 wrote to memory of 2248 1160 cmd.exe schtasks.exe PID 1160 wrote to memory of 2248 1160 cmd.exe schtasks.exe PID 1956 wrote to memory of 4992 1956 vhhg.exe cmd.exe PID 1956 wrote to memory of 4992 1956 vhhg.exe cmd.exe PID 1956 wrote to memory of 4992 1956 vhhg.exe cmd.exe PID 1956 wrote to memory of 600 1956 vhhg.exe RegAsm.exe PID 1956 wrote to memory of 600 1956 vhhg.exe RegAsm.exe PID 1956 wrote to memory of 600 1956 vhhg.exe RegAsm.exe PID 1956 wrote to memory of 600 1956 vhhg.exe RegAsm.exe PID 1956 wrote to memory of 600 1956 vhhg.exe RegAsm.exe PID 1956 wrote to memory of 600 1956 vhhg.exe RegAsm.exe PID 1956 wrote to memory of 600 1956 vhhg.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\D7M39A87SH3-ETRANSFER-RECEIPT.exe"C:\Users\Admin\AppData\Local\Temp\D7M39A87SH3-ETRANSFER-RECEIPT.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4844 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f3⤵
- Creates scheduled task(s)
PID:1684
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\D7M39A87SH3-ETRANSFER-RECEIPT.exe" "C:\Users\Admin\AppData\Roaming\vhhg.exe"2⤵PID:5024
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:1804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1804 -s 1843⤵
- Program crash
PID:1132
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1804 -ip 18041⤵PID:316
-
C:\Users\Admin\AppData\Roaming\vhhg.exeC:\Users\Admin\AppData\Roaming\vhhg.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f3⤵
- Creates scheduled task(s)
PID:4360
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\vhhg.exe" "C:\Users\Admin\AppData\Roaming\vhhg.exe"2⤵PID:1900
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:3780
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 5363⤵
- Program crash
PID:4516
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3780 -s 5403⤵
- Program crash
PID:4872
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3780 -ip 37801⤵PID:5012
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3780 -ip 37801⤵PID:3776
-
C:\Users\Admin\AppData\Roaming\vhhg.exeC:\Users\Admin\AppData\Roaming\vhhg.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\vhhg.exe'" /f3⤵
- Creates scheduled task(s)
PID:2248
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\vhhg.exe" "C:\Users\Admin\AppData\Roaming\vhhg.exe"2⤵PID:4992
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:600
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520B
MD541c37de2b4598f7759f865817dba5f80
SHA1884ccf344bc2dd409425dc5ace0fd909a5f8cce4
SHA256427235491a8da3fc8770ed60d30af731835c94585cd08d4d81fca9f703b283bc
SHA512a8f3c74916623de100e4cf22e05df9cdf541b1e32443aab0434f35fb9c4a7fa950b997ce589b532e65731ae471a1f152cd5c00ea1df4bd7a6b57eb27c93c54bd
-
Filesize
300.0MB
MD5edd26deecff12183dc818957f18b866a
SHA17e4fc7d57f7502ad210ceafbe294716981585281
SHA2560b6306bc128b16b99cee0d04e4427bc0b5dbe32b2386fc4800cf42c9f42ed3b3
SHA512b86225d429f244077f1a4313318e034320da2091a02a8064065b2fbd290eaa5285adfe90a161886f6a13dcba996f536da6758da78cf54ec01c900369db841987
-
Filesize
300.0MB
MD5edd26deecff12183dc818957f18b866a
SHA17e4fc7d57f7502ad210ceafbe294716981585281
SHA2560b6306bc128b16b99cee0d04e4427bc0b5dbe32b2386fc4800cf42c9f42ed3b3
SHA512b86225d429f244077f1a4313318e034320da2091a02a8064065b2fbd290eaa5285adfe90a161886f6a13dcba996f536da6758da78cf54ec01c900369db841987
-
Filesize
300.0MB
MD5edd26deecff12183dc818957f18b866a
SHA17e4fc7d57f7502ad210ceafbe294716981585281
SHA2560b6306bc128b16b99cee0d04e4427bc0b5dbe32b2386fc4800cf42c9f42ed3b3
SHA512b86225d429f244077f1a4313318e034320da2091a02a8064065b2fbd290eaa5285adfe90a161886f6a13dcba996f536da6758da78cf54ec01c900369db841987