Analysis
-
max time kernel
152s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
24-10-2022 18:14
Static task
static1
Behavioral task
behavioral1
Sample
43_85_73.exe
Resource
win7-20220812-en
General
-
Target
43_85_73.exe
-
Size
300.0MB
-
MD5
8f9d8cc6161e6f0fb40e39d8cc48b041
-
SHA1
0e97ec09f7e2c4657b088f2089f069c168668a91
-
SHA256
1c8b09e66801723b6f31af1635a5582cc4445e277bd97bc16890c32378b7264c
-
SHA512
e48eb929e215095684ca276410bb67f305248ba745443ec6c4eac0ed7704519f35ca7004b8e523533facb5f540a809d1dfbd99061591c44f5fe378d772dc14ef
-
SSDEEP
196608:sCffCUms3Tei8piR+ZPrUQUUUUUJUUUUUU:1CKSidEPQ
Malware Config
Extracted
bitrat
1.38
bitone9090.duckdns.org:9090
bit9090.duckdns.org:9090
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
nbittt9090.exehygt.exehygt.exepid process 756 nbittt9090.exe 1592 hygt.exe 1544 hygt.exe -
Processes:
resource yara_rule behavioral1/memory/2024-60-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2024-62-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2024-63-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2024-66-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2024-65-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2024-67-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2024-72-0x0000000000400000-0x00000000007E4000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\nbittt9090.exe upx \Users\Admin\AppData\Local\Temp\nbittt9090.exe upx \Users\Admin\AppData\Local\Temp\nbittt9090.exe upx behavioral1/memory/756-75-0x0000000000400000-0x00000000007E4000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\nbittt9090.exe upx behavioral1/memory/2024-86-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/756-87-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1588-105-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1588-106-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1932-124-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1932-125-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
43_85_73.exepid process 1956 43_85_73.exe 1956 43_85_73.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
vbc.exenbittt9090.exevbc.exevbc.exepid process 2024 vbc.exe 756 nbittt9090.exe 2024 vbc.exe 2024 vbc.exe 2024 vbc.exe 2024 vbc.exe 756 nbittt9090.exe 756 nbittt9090.exe 756 nbittt9090.exe 756 nbittt9090.exe 1588 vbc.exe 1932 vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
43_85_73.exehygt.exehygt.exedescription pid process target process PID 1956 set thread context of 2024 1956 43_85_73.exe vbc.exe PID 1592 set thread context of 1588 1592 hygt.exe vbc.exe PID 1544 set thread context of 1932 1544 hygt.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 384 schtasks.exe 1364 schtasks.exe 1188 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
vbc.exenbittt9090.exevbc.exevbc.exedescription pid process Token: SeDebugPrivilege 2024 vbc.exe Token: SeShutdownPrivilege 2024 vbc.exe Token: SeDebugPrivilege 756 nbittt9090.exe Token: SeShutdownPrivilege 756 nbittt9090.exe Token: SeDebugPrivilege 1588 vbc.exe Token: SeShutdownPrivilege 1588 vbc.exe Token: SeDebugPrivilege 1932 vbc.exe Token: SeShutdownPrivilege 1932 vbc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
vbc.exenbittt9090.exepid process 2024 vbc.exe 2024 vbc.exe 756 nbittt9090.exe 756 nbittt9090.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
43_85_73.execmd.exetaskeng.exehygt.execmd.exehygt.execmd.exedescription pid process target process PID 1956 wrote to memory of 1760 1956 43_85_73.exe cmd.exe PID 1956 wrote to memory of 1760 1956 43_85_73.exe cmd.exe PID 1956 wrote to memory of 1760 1956 43_85_73.exe cmd.exe PID 1956 wrote to memory of 1760 1956 43_85_73.exe cmd.exe PID 1760 wrote to memory of 1364 1760 cmd.exe schtasks.exe PID 1760 wrote to memory of 1364 1760 cmd.exe schtasks.exe PID 1760 wrote to memory of 1364 1760 cmd.exe schtasks.exe PID 1760 wrote to memory of 1364 1760 cmd.exe schtasks.exe PID 1956 wrote to memory of 1768 1956 43_85_73.exe cmd.exe PID 1956 wrote to memory of 1768 1956 43_85_73.exe cmd.exe PID 1956 wrote to memory of 1768 1956 43_85_73.exe cmd.exe PID 1956 wrote to memory of 1768 1956 43_85_73.exe cmd.exe PID 1956 wrote to memory of 2024 1956 43_85_73.exe vbc.exe PID 1956 wrote to memory of 2024 1956 43_85_73.exe vbc.exe PID 1956 wrote to memory of 2024 1956 43_85_73.exe vbc.exe PID 1956 wrote to memory of 2024 1956 43_85_73.exe vbc.exe PID 1956 wrote to memory of 2024 1956 43_85_73.exe vbc.exe PID 1956 wrote to memory of 2024 1956 43_85_73.exe vbc.exe PID 1956 wrote to memory of 2024 1956 43_85_73.exe vbc.exe PID 1956 wrote to memory of 2024 1956 43_85_73.exe vbc.exe PID 1956 wrote to memory of 756 1956 43_85_73.exe nbittt9090.exe PID 1956 wrote to memory of 756 1956 43_85_73.exe nbittt9090.exe PID 1956 wrote to memory of 756 1956 43_85_73.exe nbittt9090.exe PID 1956 wrote to memory of 756 1956 43_85_73.exe nbittt9090.exe PID 1204 wrote to memory of 1592 1204 taskeng.exe hygt.exe PID 1204 wrote to memory of 1592 1204 taskeng.exe hygt.exe PID 1204 wrote to memory of 1592 1204 taskeng.exe hygt.exe PID 1204 wrote to memory of 1592 1204 taskeng.exe hygt.exe PID 1592 wrote to memory of 1084 1592 hygt.exe cmd.exe PID 1592 wrote to memory of 1084 1592 hygt.exe cmd.exe PID 1592 wrote to memory of 1084 1592 hygt.exe cmd.exe PID 1592 wrote to memory of 1084 1592 hygt.exe cmd.exe PID 1084 wrote to memory of 1188 1084 cmd.exe schtasks.exe PID 1084 wrote to memory of 1188 1084 cmd.exe schtasks.exe PID 1084 wrote to memory of 1188 1084 cmd.exe schtasks.exe PID 1084 wrote to memory of 1188 1084 cmd.exe schtasks.exe PID 1592 wrote to memory of 1016 1592 hygt.exe cmd.exe PID 1592 wrote to memory of 1016 1592 hygt.exe cmd.exe PID 1592 wrote to memory of 1016 1592 hygt.exe cmd.exe PID 1592 wrote to memory of 1016 1592 hygt.exe cmd.exe PID 1592 wrote to memory of 1588 1592 hygt.exe vbc.exe PID 1592 wrote to memory of 1588 1592 hygt.exe vbc.exe PID 1592 wrote to memory of 1588 1592 hygt.exe vbc.exe PID 1592 wrote to memory of 1588 1592 hygt.exe vbc.exe PID 1592 wrote to memory of 1588 1592 hygt.exe vbc.exe PID 1592 wrote to memory of 1588 1592 hygt.exe vbc.exe PID 1592 wrote to memory of 1588 1592 hygt.exe vbc.exe PID 1592 wrote to memory of 1588 1592 hygt.exe vbc.exe PID 1204 wrote to memory of 1544 1204 taskeng.exe hygt.exe PID 1204 wrote to memory of 1544 1204 taskeng.exe hygt.exe PID 1204 wrote to memory of 1544 1204 taskeng.exe hygt.exe PID 1204 wrote to memory of 1544 1204 taskeng.exe hygt.exe PID 1544 wrote to memory of 276 1544 hygt.exe cmd.exe PID 1544 wrote to memory of 276 1544 hygt.exe cmd.exe PID 1544 wrote to memory of 276 1544 hygt.exe cmd.exe PID 1544 wrote to memory of 276 1544 hygt.exe cmd.exe PID 276 wrote to memory of 384 276 cmd.exe schtasks.exe PID 276 wrote to memory of 384 276 cmd.exe schtasks.exe PID 276 wrote to memory of 384 276 cmd.exe schtasks.exe PID 276 wrote to memory of 384 276 cmd.exe schtasks.exe PID 1544 wrote to memory of 1040 1544 hygt.exe cmd.exe PID 1544 wrote to memory of 1040 1544 hygt.exe cmd.exe PID 1544 wrote to memory of 1040 1544 hygt.exe cmd.exe PID 1544 wrote to memory of 1040 1544 hygt.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\43_85_73.exe"C:\Users\Admin\AppData\Local\Temp\43_85_73.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f3⤵
- Creates scheduled task(s)
PID:1364 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\43_85_73.exe" "C:\Users\Admin\AppData\Roaming\hygt.exe"2⤵PID:1768
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2024 -
C:\Users\Admin\AppData\Local\Temp\nbittt9090.exe"C:\Users\Admin\AppData\Local\Temp\nbittt9090.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:756
-
C:\Windows\system32\taskeng.exetaskeng.exe {A2C24052-5E69-4E1F-94CF-4A5C4B60A5BC} S-1-5-21-2292972927-2705560509-2768824231-1000:GRXNNIIE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Users\Admin\AppData\Roaming\hygt.exeC:\Users\Admin\AppData\Roaming\hygt.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f4⤵
- Creates scheduled task(s)
PID:1188 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\hygt.exe" "C:\Users\Admin\AppData\Roaming\hygt.exe"3⤵PID:1016
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1588 -
C:\Users\Admin\AppData\Roaming\hygt.exeC:\Users\Admin\AppData\Roaming\hygt.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\hygt.exe'" /f4⤵
- Creates scheduled task(s)
PID:384 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\hygt.exe" "C:\Users\Admin\AppData\Roaming\hygt.exe"3⤵PID:1040
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1932
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5d2d601c4f27a42233076ebc6e05f07f0
SHA15a0b561f883b88ca3d4d9bdba5143f103ea83d14
SHA256dc9fcc38f0fad625bdd15fa418178cbcd8783e8c66bccf1bd300ead64c9e05eb
SHA512f28db947332f2151de3a7b24101788afaeb3a00a63221dd20b745bd4ffe1ca495c6a4ac148ff8925635b720ae7c8bc586ab697622097a78a0e2588aa9d70b077
-
Filesize
1.4MB
MD5d2d601c4f27a42233076ebc6e05f07f0
SHA15a0b561f883b88ca3d4d9bdba5143f103ea83d14
SHA256dc9fcc38f0fad625bdd15fa418178cbcd8783e8c66bccf1bd300ead64c9e05eb
SHA512f28db947332f2151de3a7b24101788afaeb3a00a63221dd20b745bd4ffe1ca495c6a4ac148ff8925635b720ae7c8bc586ab697622097a78a0e2588aa9d70b077
-
Filesize
300.0MB
MD58f9d8cc6161e6f0fb40e39d8cc48b041
SHA10e97ec09f7e2c4657b088f2089f069c168668a91
SHA2561c8b09e66801723b6f31af1635a5582cc4445e277bd97bc16890c32378b7264c
SHA512e48eb929e215095684ca276410bb67f305248ba745443ec6c4eac0ed7704519f35ca7004b8e523533facb5f540a809d1dfbd99061591c44f5fe378d772dc14ef
-
Filesize
300.0MB
MD58f9d8cc6161e6f0fb40e39d8cc48b041
SHA10e97ec09f7e2c4657b088f2089f069c168668a91
SHA2561c8b09e66801723b6f31af1635a5582cc4445e277bd97bc16890c32378b7264c
SHA512e48eb929e215095684ca276410bb67f305248ba745443ec6c4eac0ed7704519f35ca7004b8e523533facb5f540a809d1dfbd99061591c44f5fe378d772dc14ef
-
Filesize
300.0MB
MD58f9d8cc6161e6f0fb40e39d8cc48b041
SHA10e97ec09f7e2c4657b088f2089f069c168668a91
SHA2561c8b09e66801723b6f31af1635a5582cc4445e277bd97bc16890c32378b7264c
SHA512e48eb929e215095684ca276410bb67f305248ba745443ec6c4eac0ed7704519f35ca7004b8e523533facb5f540a809d1dfbd99061591c44f5fe378d772dc14ef
-
Filesize
1.4MB
MD5d2d601c4f27a42233076ebc6e05f07f0
SHA15a0b561f883b88ca3d4d9bdba5143f103ea83d14
SHA256dc9fcc38f0fad625bdd15fa418178cbcd8783e8c66bccf1bd300ead64c9e05eb
SHA512f28db947332f2151de3a7b24101788afaeb3a00a63221dd20b745bd4ffe1ca495c6a4ac148ff8925635b720ae7c8bc586ab697622097a78a0e2588aa9d70b077
-
Filesize
1.4MB
MD5d2d601c4f27a42233076ebc6e05f07f0
SHA15a0b561f883b88ca3d4d9bdba5143f103ea83d14
SHA256dc9fcc38f0fad625bdd15fa418178cbcd8783e8c66bccf1bd300ead64c9e05eb
SHA512f28db947332f2151de3a7b24101788afaeb3a00a63221dd20b745bd4ffe1ca495c6a4ac148ff8925635b720ae7c8bc586ab697622097a78a0e2588aa9d70b077