Analysis
-
max time kernel
146s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
29-07-2022 18:52
Static task
static1
Behavioral task
behavioral1
Sample
ANANOHYJ-PAYMENT-RECEIPT.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
ANANOHYJ-PAYMENT-RECEIPT.exe
Resource
win10v2004-20220721-en
General
-
Target
ANANOHYJ-PAYMENT-RECEIPT.exe
-
Size
300.0MB
-
MD5
dba3209d9c78a3bf216ba69f483af62c
-
SHA1
68b017f099f31c1e631283007cfa25513d2ae924
-
SHA256
e2ada17298bdb93977b0f7c57907bc7077437c43b813d8ba3e81f2e93b3bec5d
-
SHA512
42b5d35c9d0f43ce2e438bda6e686b57ec906ab2588ed0f5862948134e73c8e1649d1f895d46dcea58147523861ac1faa7669fb4c0b7d3d30586bbf07ad82ef7
Malware Config
Extracted
bitrat
1.38
bitrat9300.duckdns.org:9300
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
wdfvbn.exepid process 1072 wdfvbn.exe -
Processes:
resource yara_rule behavioral1/memory/2024-57-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2024-59-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2024-60-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2024-62-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2024-63-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2024-64-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2024-70-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2024-71-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
vbc.exepid process 2024 vbc.exe 2024 vbc.exe 2024 vbc.exe 2024 vbc.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ANANOHYJ-PAYMENT-RECEIPT.exedescription pid process target process PID 1420 set thread context of 2024 1420 ANANOHYJ-PAYMENT-RECEIPT.exe vbc.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
ANANOHYJ-PAYMENT-RECEIPT.exevbc.exewdfvbn.exedescription pid process Token: SeDebugPrivilege 1420 ANANOHYJ-PAYMENT-RECEIPT.exe Token: SeDebugPrivilege 2024 vbc.exe Token: SeShutdownPrivilege 2024 vbc.exe Token: SeDebugPrivilege 1072 wdfvbn.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
vbc.exepid process 2024 vbc.exe 2024 vbc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
ANANOHYJ-PAYMENT-RECEIPT.execmd.exetaskeng.exedescription pid process target process PID 1420 wrote to memory of 2024 1420 ANANOHYJ-PAYMENT-RECEIPT.exe vbc.exe PID 1420 wrote to memory of 2024 1420 ANANOHYJ-PAYMENT-RECEIPT.exe vbc.exe PID 1420 wrote to memory of 2024 1420 ANANOHYJ-PAYMENT-RECEIPT.exe vbc.exe PID 1420 wrote to memory of 2024 1420 ANANOHYJ-PAYMENT-RECEIPT.exe vbc.exe PID 1420 wrote to memory of 2024 1420 ANANOHYJ-PAYMENT-RECEIPT.exe vbc.exe PID 1420 wrote to memory of 2024 1420 ANANOHYJ-PAYMENT-RECEIPT.exe vbc.exe PID 1420 wrote to memory of 2024 1420 ANANOHYJ-PAYMENT-RECEIPT.exe vbc.exe PID 1420 wrote to memory of 2024 1420 ANANOHYJ-PAYMENT-RECEIPT.exe vbc.exe PID 1420 wrote to memory of 1728 1420 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 1420 wrote to memory of 1728 1420 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 1420 wrote to memory of 1728 1420 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 1420 wrote to memory of 1728 1420 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 1420 wrote to memory of 888 1420 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 1420 wrote to memory of 888 1420 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 1420 wrote to memory of 888 1420 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 1420 wrote to memory of 888 1420 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 1420 wrote to memory of 860 1420 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 1420 wrote to memory of 860 1420 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 1420 wrote to memory of 860 1420 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 1420 wrote to memory of 860 1420 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 888 wrote to memory of 1208 888 cmd.exe schtasks.exe PID 888 wrote to memory of 1208 888 cmd.exe schtasks.exe PID 888 wrote to memory of 1208 888 cmd.exe schtasks.exe PID 888 wrote to memory of 1208 888 cmd.exe schtasks.exe PID 664 wrote to memory of 1072 664 taskeng.exe wdfvbn.exe PID 664 wrote to memory of 1072 664 taskeng.exe wdfvbn.exe PID 664 wrote to memory of 1072 664 taskeng.exe wdfvbn.exe PID 664 wrote to memory of 1072 664 taskeng.exe wdfvbn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ANANOHYJ-PAYMENT-RECEIPT.exe"C:\Users\Admin\AppData\Local\Temp\ANANOHYJ-PAYMENT-RECEIPT.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2024
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wdfvbn"2⤵PID:1728
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe'" /f3⤵
- Creates scheduled task(s)
PID:1208
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ANANOHYJ-PAYMENT-RECEIPT.exe" "C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe"2⤵PID:860
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {BAACDDCB-D792-4C75-A3BC-3D45CA1356BF} S-1-5-21-4084403625-2215941253-1760665084-1000:LDLTPJLN\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exeC:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
300.0MB
MD5dba3209d9c78a3bf216ba69f483af62c
SHA168b017f099f31c1e631283007cfa25513d2ae924
SHA256e2ada17298bdb93977b0f7c57907bc7077437c43b813d8ba3e81f2e93b3bec5d
SHA51242b5d35c9d0f43ce2e438bda6e686b57ec906ab2588ed0f5862948134e73c8e1649d1f895d46dcea58147523861ac1faa7669fb4c0b7d3d30586bbf07ad82ef7
-
Filesize
300.0MB
MD5dba3209d9c78a3bf216ba69f483af62c
SHA168b017f099f31c1e631283007cfa25513d2ae924
SHA256e2ada17298bdb93977b0f7c57907bc7077437c43b813d8ba3e81f2e93b3bec5d
SHA51242b5d35c9d0f43ce2e438bda6e686b57ec906ab2588ed0f5862948134e73c8e1649d1f895d46dcea58147523861ac1faa7669fb4c0b7d3d30586bbf07ad82ef7