Analysis
-
max time kernel
313s -
max time network
308s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
29-07-2022 18:52
Static task
static1
Behavioral task
behavioral1
Sample
ANANOHYJ-PAYMENT-RECEIPT.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
ANANOHYJ-PAYMENT-RECEIPT.exe
Resource
win10v2004-20220721-en
General
-
Target
ANANOHYJ-PAYMENT-RECEIPT.exe
-
Size
300.0MB
-
MD5
dba3209d9c78a3bf216ba69f483af62c
-
SHA1
68b017f099f31c1e631283007cfa25513d2ae924
-
SHA256
e2ada17298bdb93977b0f7c57907bc7077437c43b813d8ba3e81f2e93b3bec5d
-
SHA512
42b5d35c9d0f43ce2e438bda6e686b57ec906ab2588ed0f5862948134e73c8e1649d1f895d46dcea58147523861ac1faa7669fb4c0b7d3d30586bbf07ad82ef7
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
wdfvbn.exewdfvbn.exewdfvbn.exepid process 2976 wdfvbn.exe 4584 wdfvbn.exe 4928 wdfvbn.exe -
Processes:
resource yara_rule behavioral2/memory/456-133-0x0000000000B00000-0x0000000000EE4000-memory.dmp upx behavioral2/memory/456-134-0x0000000000B00000-0x0000000000EE4000-memory.dmp upx behavioral2/memory/1812-144-0x00000000008A0000-0x0000000000C84000-memory.dmp upx behavioral2/memory/1812-146-0x00000000008A0000-0x0000000000C84000-memory.dmp upx behavioral2/memory/1724-154-0x0000000000DC0000-0x00000000011A4000-memory.dmp upx behavioral2/memory/1724-155-0x0000000000DC0000-0x00000000011A4000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Drops file in System32 directory 2 IoCs
Processes:
svchost.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{D1D7EDA4-5F18-4235-B841-168197C09B7B}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{A66A4E50-34C4-4426-B77B-3A21EF6376C9}.catalogItem svchost.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
ANANOHYJ-PAYMENT-RECEIPT.exewdfvbn.exewdfvbn.exedescription pid process target process PID 4400 set thread context of 456 4400 ANANOHYJ-PAYMENT-RECEIPT.exe vbc.exe PID 2976 set thread context of 1812 2976 wdfvbn.exe vbc.exe PID 4584 set thread context of 1724 4584 wdfvbn.exe vbc.exe -
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2080 456 WerFault.exe vbc.exe 4588 1812 WerFault.exe vbc.exe 3596 1724 WerFault.exe vbc.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 1708 schtasks.exe 5044 schtasks.exe 400 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
ANANOHYJ-PAYMENT-RECEIPT.exewdfvbn.exewdfvbn.exewdfvbn.exedescription pid process Token: SeDebugPrivilege 4400 ANANOHYJ-PAYMENT-RECEIPT.exe Token: SeDebugPrivilege 2976 wdfvbn.exe Token: SeDebugPrivilege 4584 wdfvbn.exe Token: SeDebugPrivilege 4928 wdfvbn.exe -
Suspicious use of WriteProcessMemory 57 IoCs
Processes:
ANANOHYJ-PAYMENT-RECEIPT.execmd.exewdfvbn.execmd.exewdfvbn.execmd.exedescription pid process target process PID 4400 wrote to memory of 456 4400 ANANOHYJ-PAYMENT-RECEIPT.exe vbc.exe PID 4400 wrote to memory of 456 4400 ANANOHYJ-PAYMENT-RECEIPT.exe vbc.exe PID 4400 wrote to memory of 456 4400 ANANOHYJ-PAYMENT-RECEIPT.exe vbc.exe PID 4400 wrote to memory of 456 4400 ANANOHYJ-PAYMENT-RECEIPT.exe vbc.exe PID 4400 wrote to memory of 456 4400 ANANOHYJ-PAYMENT-RECEIPT.exe vbc.exe PID 4400 wrote to memory of 456 4400 ANANOHYJ-PAYMENT-RECEIPT.exe vbc.exe PID 4400 wrote to memory of 456 4400 ANANOHYJ-PAYMENT-RECEIPT.exe vbc.exe PID 4400 wrote to memory of 4760 4400 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 4400 wrote to memory of 4760 4400 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 4400 wrote to memory of 4760 4400 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 4400 wrote to memory of 908 4400 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 4400 wrote to memory of 908 4400 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 4400 wrote to memory of 908 4400 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 4400 wrote to memory of 968 4400 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 4400 wrote to memory of 968 4400 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 4400 wrote to memory of 968 4400 ANANOHYJ-PAYMENT-RECEIPT.exe cmd.exe PID 908 wrote to memory of 5044 908 cmd.exe schtasks.exe PID 908 wrote to memory of 5044 908 cmd.exe schtasks.exe PID 908 wrote to memory of 5044 908 cmd.exe schtasks.exe PID 2976 wrote to memory of 1812 2976 wdfvbn.exe vbc.exe PID 2976 wrote to memory of 1812 2976 wdfvbn.exe vbc.exe PID 2976 wrote to memory of 1812 2976 wdfvbn.exe vbc.exe PID 2976 wrote to memory of 1812 2976 wdfvbn.exe vbc.exe PID 2976 wrote to memory of 1812 2976 wdfvbn.exe vbc.exe PID 2976 wrote to memory of 1812 2976 wdfvbn.exe vbc.exe PID 2976 wrote to memory of 1812 2976 wdfvbn.exe vbc.exe PID 2976 wrote to memory of 1844 2976 wdfvbn.exe cmd.exe PID 2976 wrote to memory of 1844 2976 wdfvbn.exe cmd.exe PID 2976 wrote to memory of 1844 2976 wdfvbn.exe cmd.exe PID 2976 wrote to memory of 1836 2976 wdfvbn.exe cmd.exe PID 2976 wrote to memory of 1836 2976 wdfvbn.exe cmd.exe PID 2976 wrote to memory of 1836 2976 wdfvbn.exe cmd.exe PID 2976 wrote to memory of 620 2976 wdfvbn.exe cmd.exe PID 2976 wrote to memory of 620 2976 wdfvbn.exe cmd.exe PID 2976 wrote to memory of 620 2976 wdfvbn.exe cmd.exe PID 1836 wrote to memory of 400 1836 cmd.exe schtasks.exe PID 1836 wrote to memory of 400 1836 cmd.exe schtasks.exe PID 1836 wrote to memory of 400 1836 cmd.exe schtasks.exe PID 4584 wrote to memory of 1724 4584 wdfvbn.exe vbc.exe PID 4584 wrote to memory of 1724 4584 wdfvbn.exe vbc.exe PID 4584 wrote to memory of 1724 4584 wdfvbn.exe vbc.exe PID 4584 wrote to memory of 1724 4584 wdfvbn.exe vbc.exe PID 4584 wrote to memory of 1724 4584 wdfvbn.exe vbc.exe PID 4584 wrote to memory of 1724 4584 wdfvbn.exe vbc.exe PID 4584 wrote to memory of 1724 4584 wdfvbn.exe vbc.exe PID 4584 wrote to memory of 3868 4584 wdfvbn.exe cmd.exe PID 4584 wrote to memory of 3868 4584 wdfvbn.exe cmd.exe PID 4584 wrote to memory of 3868 4584 wdfvbn.exe cmd.exe PID 4584 wrote to memory of 4980 4584 wdfvbn.exe cmd.exe PID 4584 wrote to memory of 4980 4584 wdfvbn.exe cmd.exe PID 4584 wrote to memory of 4980 4584 wdfvbn.exe cmd.exe PID 4584 wrote to memory of 4364 4584 wdfvbn.exe cmd.exe PID 4584 wrote to memory of 4364 4584 wdfvbn.exe cmd.exe PID 4584 wrote to memory of 4364 4584 wdfvbn.exe cmd.exe PID 4980 wrote to memory of 1708 4980 cmd.exe schtasks.exe PID 4980 wrote to memory of 1708 4980 cmd.exe schtasks.exe PID 4980 wrote to memory of 1708 4980 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ANANOHYJ-PAYMENT-RECEIPT.exe"C:\Users\Admin\AppData\Local\Temp\ANANOHYJ-PAYMENT-RECEIPT.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 456 -s 1883⤵
- Program crash
PID:2080
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wdfvbn"2⤵PID:4760
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe'" /f3⤵
- Creates scheduled task(s)
PID:5044
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ANANOHYJ-PAYMENT-RECEIPT.exe" "C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe"2⤵PID:968
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 456 -ip 4561⤵PID:1588
-
C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exeC:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1812
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1812 -s 1883⤵
- Program crash
PID:4588
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wdfvbn"2⤵PID:1844
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe'" /f3⤵
- Creates scheduled task(s)
PID:400
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe" "C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe"2⤵PID:620
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 1812 -ip 18121⤵PID:2088
-
C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exeC:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1724 -s 1883⤵
- Program crash
PID:3596
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\wdfvbn"2⤵PID:3868
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe'" /f3⤵
- Creates scheduled task(s)
PID:1708
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe" "C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe"2⤵PID:4364
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:2124
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 1724 -ip 17241⤵PID:5008
-
C:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exeC:\Users\Admin\AppData\Roaming\wdfvbn\wdfvbn.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4928
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
300.0MB
MD5dba3209d9c78a3bf216ba69f483af62c
SHA168b017f099f31c1e631283007cfa25513d2ae924
SHA256e2ada17298bdb93977b0f7c57907bc7077437c43b813d8ba3e81f2e93b3bec5d
SHA51242b5d35c9d0f43ce2e438bda6e686b57ec906ab2588ed0f5862948134e73c8e1649d1f895d46dcea58147523861ac1faa7669fb4c0b7d3d30586bbf07ad82ef7
-
Filesize
300.0MB
MD5dba3209d9c78a3bf216ba69f483af62c
SHA168b017f099f31c1e631283007cfa25513d2ae924
SHA256e2ada17298bdb93977b0f7c57907bc7077437c43b813d8ba3e81f2e93b3bec5d
SHA51242b5d35c9d0f43ce2e438bda6e686b57ec906ab2588ed0f5862948134e73c8e1649d1f895d46dcea58147523861ac1faa7669fb4c0b7d3d30586bbf07ad82ef7
-
Filesize
300.0MB
MD5dba3209d9c78a3bf216ba69f483af62c
SHA168b017f099f31c1e631283007cfa25513d2ae924
SHA256e2ada17298bdb93977b0f7c57907bc7077437c43b813d8ba3e81f2e93b3bec5d
SHA51242b5d35c9d0f43ce2e438bda6e686b57ec906ab2588ed0f5862948134e73c8e1649d1f895d46dcea58147523861ac1faa7669fb4c0b7d3d30586bbf07ad82ef7
-
Filesize
289.4MB
MD5566135e9a517a204c2e8fb2f7332ecdc
SHA14cde0ea64922233cafe2eba489a79d67222e2022
SHA2561b3da7f55427827f44cafce5301508fb6e2806c387e5044479778c8dde87624a
SHA5129caf700b65d48617e6df09f2754a212c0c90908695b9be0aa33c2e7640e0529d20a91b51eab6dd3a775a51b63f281dfd358afe271b1781cf16165bc24cb1bdfe