Analysis
-
max time kernel
159s -
max time network
174s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
18-08-2022 12:22
Static task
static1
Behavioral task
behavioral1
Sample
MAOISKUDTHHDBENR.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
MAOISKUDTHHDBENR.exe
Resource
win10v2004-20220812-en
General
-
Target
MAOISKUDTHHDBENR.exe
-
Size
300.0MB
-
MD5
75982f6745193533c0794af8942c23fd
-
SHA1
1883c8aa732a0f3b280edb3d3426b8dfcd5bdb09
-
SHA256
9a94526af5d19bcf180fce60337990aa2ca9faae1e6e2c913904e5f66f1c0bca
-
SHA512
c9de7e051e14f40a93e620eca74d964d4ac13bafdab3e9aa14ae302a3f524343dfb1524bde53a062f38c2edc2e9d61fe423aabf6672fddcd546495a81a9a3534
Malware Config
Extracted
bitrat
1.38
bitrat9300.duckdns.org:9300
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
gvbeds.exepid process 1752 gvbeds.exe -
Processes:
resource yara_rule behavioral1/memory/944-60-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/944-62-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/944-63-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/944-67-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/944-66-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/944-65-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/944-69-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/944-74-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2008-93-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2008-94-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
vbc.exevbc.exepid process 944 vbc.exe 944 vbc.exe 944 vbc.exe 944 vbc.exe 944 vbc.exe 2008 vbc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
MAOISKUDTHHDBENR.exegvbeds.exedescription pid process target process PID 1348 set thread context of 944 1348 MAOISKUDTHHDBENR.exe vbc.exe PID 1752 set thread context of 2008 1752 gvbeds.exe vbc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
vbc.exevbc.exedescription pid process Token: SeDebugPrivilege 944 vbc.exe Token: SeShutdownPrivilege 944 vbc.exe Token: SeDebugPrivilege 2008 vbc.exe Token: SeShutdownPrivilege 2008 vbc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
vbc.exepid process 944 vbc.exe 944 vbc.exe -
Suspicious use of WriteProcessMemory 44 IoCs
Processes:
MAOISKUDTHHDBENR.execmd.exetaskeng.exegvbeds.execmd.exedescription pid process target process PID 1348 wrote to memory of 984 1348 MAOISKUDTHHDBENR.exe cmd.exe PID 1348 wrote to memory of 984 1348 MAOISKUDTHHDBENR.exe cmd.exe PID 1348 wrote to memory of 984 1348 MAOISKUDTHHDBENR.exe cmd.exe PID 1348 wrote to memory of 984 1348 MAOISKUDTHHDBENR.exe cmd.exe PID 984 wrote to memory of 108 984 cmd.exe schtasks.exe PID 984 wrote to memory of 108 984 cmd.exe schtasks.exe PID 984 wrote to memory of 108 984 cmd.exe schtasks.exe PID 984 wrote to memory of 108 984 cmd.exe schtasks.exe PID 1348 wrote to memory of 748 1348 MAOISKUDTHHDBENR.exe cmd.exe PID 1348 wrote to memory of 748 1348 MAOISKUDTHHDBENR.exe cmd.exe PID 1348 wrote to memory of 748 1348 MAOISKUDTHHDBENR.exe cmd.exe PID 1348 wrote to memory of 748 1348 MAOISKUDTHHDBENR.exe cmd.exe PID 1348 wrote to memory of 944 1348 MAOISKUDTHHDBENR.exe vbc.exe PID 1348 wrote to memory of 944 1348 MAOISKUDTHHDBENR.exe vbc.exe PID 1348 wrote to memory of 944 1348 MAOISKUDTHHDBENR.exe vbc.exe PID 1348 wrote to memory of 944 1348 MAOISKUDTHHDBENR.exe vbc.exe PID 1348 wrote to memory of 944 1348 MAOISKUDTHHDBENR.exe vbc.exe PID 1348 wrote to memory of 944 1348 MAOISKUDTHHDBENR.exe vbc.exe PID 1348 wrote to memory of 944 1348 MAOISKUDTHHDBENR.exe vbc.exe PID 1348 wrote to memory of 944 1348 MAOISKUDTHHDBENR.exe vbc.exe PID 1704 wrote to memory of 1752 1704 taskeng.exe gvbeds.exe PID 1704 wrote to memory of 1752 1704 taskeng.exe gvbeds.exe PID 1704 wrote to memory of 1752 1704 taskeng.exe gvbeds.exe PID 1704 wrote to memory of 1752 1704 taskeng.exe gvbeds.exe PID 1752 wrote to memory of 460 1752 gvbeds.exe cmd.exe PID 1752 wrote to memory of 460 1752 gvbeds.exe cmd.exe PID 1752 wrote to memory of 460 1752 gvbeds.exe cmd.exe PID 1752 wrote to memory of 460 1752 gvbeds.exe cmd.exe PID 1752 wrote to memory of 1788 1752 gvbeds.exe cmd.exe PID 1752 wrote to memory of 1788 1752 gvbeds.exe cmd.exe PID 1752 wrote to memory of 1788 1752 gvbeds.exe cmd.exe PID 1752 wrote to memory of 1788 1752 gvbeds.exe cmd.exe PID 460 wrote to memory of 1672 460 cmd.exe schtasks.exe PID 460 wrote to memory of 1672 460 cmd.exe schtasks.exe PID 460 wrote to memory of 1672 460 cmd.exe schtasks.exe PID 460 wrote to memory of 1672 460 cmd.exe schtasks.exe PID 1752 wrote to memory of 2008 1752 gvbeds.exe vbc.exe PID 1752 wrote to memory of 2008 1752 gvbeds.exe vbc.exe PID 1752 wrote to memory of 2008 1752 gvbeds.exe vbc.exe PID 1752 wrote to memory of 2008 1752 gvbeds.exe vbc.exe PID 1752 wrote to memory of 2008 1752 gvbeds.exe vbc.exe PID 1752 wrote to memory of 2008 1752 gvbeds.exe vbc.exe PID 1752 wrote to memory of 2008 1752 gvbeds.exe vbc.exe PID 1752 wrote to memory of 2008 1752 gvbeds.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MAOISKUDTHHDBENR.exe"C:\Users\Admin\AppData\Local\Temp\MAOISKUDTHHDBENR.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\gvbeds.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\gvbeds.exe'" /f3⤵
- Creates scheduled task(s)
PID:108 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\MAOISKUDTHHDBENR.exe" "C:\Users\Admin\AppData\Roaming\gvbeds.exe"2⤵PID:748
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:944
-
C:\Windows\system32\taskeng.exetaskeng.exe {2A86CF48-86DC-4CEA-8DB5-BE1884E3C0BC} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Roaming\gvbeds.exeC:\Users\Admin\AppData\Roaming\gvbeds.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\gvbeds.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\gvbeds.exe'" /f4⤵
- Creates scheduled task(s)
PID:1672 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\gvbeds.exe" "C:\Users\Admin\AppData\Roaming\gvbeds.exe"3⤵PID:1788
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2008
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
300.0MB
MD575982f6745193533c0794af8942c23fd
SHA11883c8aa732a0f3b280edb3d3426b8dfcd5bdb09
SHA2569a94526af5d19bcf180fce60337990aa2ca9faae1e6e2c913904e5f66f1c0bca
SHA512c9de7e051e14f40a93e620eca74d964d4ac13bafdab3e9aa14ae302a3f524343dfb1524bde53a062f38c2edc2e9d61fe423aabf6672fddcd546495a81a9a3534
-
Filesize
300.0MB
MD575982f6745193533c0794af8942c23fd
SHA11883c8aa732a0f3b280edb3d3426b8dfcd5bdb09
SHA2569a94526af5d19bcf180fce60337990aa2ca9faae1e6e2c913904e5f66f1c0bca
SHA512c9de7e051e14f40a93e620eca74d964d4ac13bafdab3e9aa14ae302a3f524343dfb1524bde53a062f38c2edc2e9d61fe423aabf6672fddcd546495a81a9a3534