Analysis
-
max time kernel
1814s -
max time network
1818s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
03-11-2022 17:14
Static task
static1
Behavioral task
behavioral1
Sample
8645_30_321_PDF.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
8645_30_321_PDF.exe
Resource
win10-20220812-en
Behavioral task
behavioral3
Sample
8645_30_321_PDF.exe
Resource
win10v2004-20220812-en
General
-
Target
8645_30_321_PDF.exe
-
Size
300.0MB
-
MD5
b77a44c24d6afbeec6bf3fc7a89eef38
-
SHA1
9c956f05e4d77353c9da0fa34ce83b9603458b68
-
SHA256
03fecf2c72e71174940f6b7b31887155ce0f92e3af5f95ed323af83b1ca9814f
-
SHA512
b9d70c2dd353f6ffcb5e1442d4c93c4afb0c3d762c718b97d87a4b2726e93992f7ad3c046d778b3823bfd289ad1d26e56228838fd8f86425298e96acdfc079c9
-
SSDEEP
49152:65yqSeXRXNTeuzSMGSQvGMQGWcR4XkKodV9SMAOeZWjUvJ2GR6bcRhOPD5U6:65yqlXRXteg54GEdCPLOt4B2K6br5
Malware Config
Extracted
bitrat
1.38
bit9090.duckdns.org:9090
bitone9090.duckdns.org:9090
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
nbitt9090.execvdafs.execvdafs.exepid process 4072 nbitt9090.exe 2108 cvdafs.exe 4368 cvdafs.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\nbitt9090.exe upx C:\Users\Admin\AppData\Local\Temp\nbitt9090.exe upx behavioral2/memory/4072-266-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3616-261-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3616-423-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/4072-424-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/940-608-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/940-663-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/2172-840-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/2172-900-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
Processes:
vbc.exenbitt9090.exevbc.exevbc.exepid process 3616 vbc.exe 4072 nbitt9090.exe 4072 nbitt9090.exe 4072 nbitt9090.exe 4072 nbitt9090.exe 3616 vbc.exe 3616 vbc.exe 3616 vbc.exe 940 vbc.exe 2172 vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
8645_30_321_PDF.execvdafs.execvdafs.exedescription pid process target process PID 3468 set thread context of 3616 3468 8645_30_321_PDF.exe vbc.exe PID 2108 set thread context of 940 2108 cvdafs.exe vbc.exe PID 4368 set thread context of 2172 4368 cvdafs.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 3316 schtasks.exe 2356 schtasks.exe 588 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
vbc.exenbitt9090.exevbc.exevbc.exedescription pid process Token: SeShutdownPrivilege 3616 vbc.exe Token: SeShutdownPrivilege 4072 nbitt9090.exe Token: SeShutdownPrivilege 940 vbc.exe Token: SeShutdownPrivilege 2172 vbc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
nbitt9090.exevbc.exepid process 4072 nbitt9090.exe 4072 nbitt9090.exe 3616 vbc.exe 3616 vbc.exe -
Suspicious use of WriteProcessMemory 51 IoCs
Processes:
8645_30_321_PDF.execmd.execvdafs.execmd.execvdafs.execmd.exedescription pid process target process PID 3468 wrote to memory of 4760 3468 8645_30_321_PDF.exe cmd.exe PID 3468 wrote to memory of 4760 3468 8645_30_321_PDF.exe cmd.exe PID 3468 wrote to memory of 4760 3468 8645_30_321_PDF.exe cmd.exe PID 3468 wrote to memory of 4828 3468 8645_30_321_PDF.exe cmd.exe PID 3468 wrote to memory of 4828 3468 8645_30_321_PDF.exe cmd.exe PID 3468 wrote to memory of 4828 3468 8645_30_321_PDF.exe cmd.exe PID 4760 wrote to memory of 3316 4760 cmd.exe schtasks.exe PID 4760 wrote to memory of 3316 4760 cmd.exe schtasks.exe PID 4760 wrote to memory of 3316 4760 cmd.exe schtasks.exe PID 3468 wrote to memory of 3616 3468 8645_30_321_PDF.exe vbc.exe PID 3468 wrote to memory of 3616 3468 8645_30_321_PDF.exe vbc.exe PID 3468 wrote to memory of 3616 3468 8645_30_321_PDF.exe vbc.exe PID 3468 wrote to memory of 3616 3468 8645_30_321_PDF.exe vbc.exe PID 3468 wrote to memory of 3616 3468 8645_30_321_PDF.exe vbc.exe PID 3468 wrote to memory of 3616 3468 8645_30_321_PDF.exe vbc.exe PID 3468 wrote to memory of 3616 3468 8645_30_321_PDF.exe vbc.exe PID 3468 wrote to memory of 4072 3468 8645_30_321_PDF.exe nbitt9090.exe PID 3468 wrote to memory of 4072 3468 8645_30_321_PDF.exe nbitt9090.exe PID 3468 wrote to memory of 4072 3468 8645_30_321_PDF.exe nbitt9090.exe PID 2108 wrote to memory of 4840 2108 cvdafs.exe cmd.exe PID 2108 wrote to memory of 4840 2108 cvdafs.exe cmd.exe PID 2108 wrote to memory of 4840 2108 cvdafs.exe cmd.exe PID 2108 wrote to memory of 2568 2108 cvdafs.exe cmd.exe PID 2108 wrote to memory of 2568 2108 cvdafs.exe cmd.exe PID 2108 wrote to memory of 2568 2108 cvdafs.exe cmd.exe PID 4840 wrote to memory of 2356 4840 cmd.exe schtasks.exe PID 4840 wrote to memory of 2356 4840 cmd.exe schtasks.exe PID 4840 wrote to memory of 2356 4840 cmd.exe schtasks.exe PID 2108 wrote to memory of 940 2108 cvdafs.exe vbc.exe PID 2108 wrote to memory of 940 2108 cvdafs.exe vbc.exe PID 2108 wrote to memory of 940 2108 cvdafs.exe vbc.exe PID 2108 wrote to memory of 940 2108 cvdafs.exe vbc.exe PID 2108 wrote to memory of 940 2108 cvdafs.exe vbc.exe PID 2108 wrote to memory of 940 2108 cvdafs.exe vbc.exe PID 2108 wrote to memory of 940 2108 cvdafs.exe vbc.exe PID 4368 wrote to memory of 396 4368 cvdafs.exe cmd.exe PID 4368 wrote to memory of 396 4368 cvdafs.exe cmd.exe PID 4368 wrote to memory of 396 4368 cvdafs.exe cmd.exe PID 396 wrote to memory of 588 396 cmd.exe schtasks.exe PID 396 wrote to memory of 588 396 cmd.exe schtasks.exe PID 396 wrote to memory of 588 396 cmd.exe schtasks.exe PID 4368 wrote to memory of 196 4368 cvdafs.exe cmd.exe PID 4368 wrote to memory of 196 4368 cvdafs.exe cmd.exe PID 4368 wrote to memory of 196 4368 cvdafs.exe cmd.exe PID 4368 wrote to memory of 2172 4368 cvdafs.exe vbc.exe PID 4368 wrote to memory of 2172 4368 cvdafs.exe vbc.exe PID 4368 wrote to memory of 2172 4368 cvdafs.exe vbc.exe PID 4368 wrote to memory of 2172 4368 cvdafs.exe vbc.exe PID 4368 wrote to memory of 2172 4368 cvdafs.exe vbc.exe PID 4368 wrote to memory of 2172 4368 cvdafs.exe vbc.exe PID 4368 wrote to memory of 2172 4368 cvdafs.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8645_30_321_PDF.exe"C:\Users\Admin\AppData\Local\Temp\8645_30_321_PDF.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\cvdafs.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\cvdafs.exe'" /f3⤵
- Creates scheduled task(s)
PID:3316 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\8645_30_321_PDF.exe" "C:\Users\Admin\AppData\Roaming\cvdafs.exe"2⤵PID:4828
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3616 -
C:\Users\Admin\AppData\Local\Temp\nbitt9090.exe"C:\Users\Admin\AppData\Local\Temp\nbitt9090.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4072
-
C:\Users\Admin\AppData\Roaming\cvdafs.exeC:\Users\Admin\AppData\Roaming\cvdafs.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\cvdafs.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\cvdafs.exe'" /f3⤵
- Creates scheduled task(s)
PID:2356 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\cvdafs.exe" "C:\Users\Admin\AppData\Roaming\cvdafs.exe"2⤵PID:2568
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:940
-
C:\Users\Admin\AppData\Roaming\cvdafs.exeC:\Users\Admin\AppData\Roaming\cvdafs.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\cvdafs.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\cvdafs.exe'" /f3⤵
- Creates scheduled task(s)
PID:588 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\cvdafs.exe" "C:\Users\Admin\AppData\Roaming\cvdafs.exe"2⤵PID:196
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2172
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612B
MD5e515039a8d5a085ff2e6b44d1a17a958
SHA1f8a766108bde32e852915233bc043d6d7f8b74ec
SHA256ee7d04f722b7f7c9750d2aad4919cc80b249593558a0b18ca818e0f64279d5f2
SHA512bfe36952331f835f1b7c545ed39d57b910a0d4a922a05de4f813b5121dbd6dee5418bd43cb3b5e383d22d8860436c13c39d2e2133894dd1f31091d5cd1437f21
-
Filesize
1.4MB
MD5d2d601c4f27a42233076ebc6e05f07f0
SHA15a0b561f883b88ca3d4d9bdba5143f103ea83d14
SHA256dc9fcc38f0fad625bdd15fa418178cbcd8783e8c66bccf1bd300ead64c9e05eb
SHA512f28db947332f2151de3a7b24101788afaeb3a00a63221dd20b745bd4ffe1ca495c6a4ac148ff8925635b720ae7c8bc586ab697622097a78a0e2588aa9d70b077
-
Filesize
1.4MB
MD5d2d601c4f27a42233076ebc6e05f07f0
SHA15a0b561f883b88ca3d4d9bdba5143f103ea83d14
SHA256dc9fcc38f0fad625bdd15fa418178cbcd8783e8c66bccf1bd300ead64c9e05eb
SHA512f28db947332f2151de3a7b24101788afaeb3a00a63221dd20b745bd4ffe1ca495c6a4ac148ff8925635b720ae7c8bc586ab697622097a78a0e2588aa9d70b077
-
Filesize
300.0MB
MD5b77a44c24d6afbeec6bf3fc7a89eef38
SHA19c956f05e4d77353c9da0fa34ce83b9603458b68
SHA25603fecf2c72e71174940f6b7b31887155ce0f92e3af5f95ed323af83b1ca9814f
SHA512b9d70c2dd353f6ffcb5e1442d4c93c4afb0c3d762c718b97d87a4b2726e93992f7ad3c046d778b3823bfd289ad1d26e56228838fd8f86425298e96acdfc079c9
-
Filesize
300.0MB
MD5b77a44c24d6afbeec6bf3fc7a89eef38
SHA19c956f05e4d77353c9da0fa34ce83b9603458b68
SHA25603fecf2c72e71174940f6b7b31887155ce0f92e3af5f95ed323af83b1ca9814f
SHA512b9d70c2dd353f6ffcb5e1442d4c93c4afb0c3d762c718b97d87a4b2726e93992f7ad3c046d778b3823bfd289ad1d26e56228838fd8f86425298e96acdfc079c9
-
Filesize
300.0MB
MD5b77a44c24d6afbeec6bf3fc7a89eef38
SHA19c956f05e4d77353c9da0fa34ce83b9603458b68
SHA25603fecf2c72e71174940f6b7b31887155ce0f92e3af5f95ed323af83b1ca9814f
SHA512b9d70c2dd353f6ffcb5e1442d4c93c4afb0c3d762c718b97d87a4b2726e93992f7ad3c046d778b3823bfd289ad1d26e56228838fd8f86425298e96acdfc079c9