Analysis
-
max time kernel
174s -
max time network
180s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
08-11-2022 08:22
Static task
static1
Behavioral task
behavioral1
Sample
YS02FNSACOPJKDSQS_Invoice_PDF.exe
Resource
win7-20220901-en
General
-
Target
YS02FNSACOPJKDSQS_Invoice_PDF.exe
-
Size
300.0MB
-
MD5
1420cfc2bea47d52a937fbea0415baa8
-
SHA1
8d4ea7755d633dc9cd2f721d951fc17bdf5346d6
-
SHA256
099afcdcf586e43f851a0a63d12328f5a44884a711c61c8679a693bd239d51b1
-
SHA512
3546d9569ea5f6d891c42e5e805041fc288fcd78943dee2eef251cd52de1910213cfbe2d71e7386fa3d40d5a27ac3de39293e4e05487113b7cbd32c2dd3bb0c7
-
SSDEEP
24576:C5gfuhMt53oiTyVl7gyCPUmj15wlutqzKn4QpeuCdEz9aJ3bxKui0HpzYU0:C5+IUbGcq0hz9o3bkj2U
Malware Config
Extracted
bitrat
1.38
bitrat6060.duckdns.org:6060
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
dgfr.exedgfr.exepid process 3760 dgfr.exe 4872 dgfr.exe -
Processes:
resource yara_rule behavioral2/memory/3380-250-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3380-313-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/2060-433-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/2060-502-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/4332-664-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
Processes:
vbc.exevbc.exepid process 3380 vbc.exe 3380 vbc.exe 3380 vbc.exe 3380 vbc.exe 2060 vbc.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
YS02FNSACOPJKDSQS_Invoice_PDF.exedgfr.exedgfr.exedescription pid process target process PID 3176 set thread context of 3380 3176 YS02FNSACOPJKDSQS_Invoice_PDF.exe vbc.exe PID 3760 set thread context of 2060 3760 dgfr.exe vbc.exe PID 4872 set thread context of 4332 4872 dgfr.exe vbc.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2248 schtasks.exe 3316 schtasks.exe 4824 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
vbc.exevbc.exedescription pid process Token: SeShutdownPrivilege 3380 vbc.exe Token: SeShutdownPrivilege 2060 vbc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
vbc.exepid process 3380 vbc.exe 3380 vbc.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
YS02FNSACOPJKDSQS_Invoice_PDF.execmd.exedgfr.execmd.exedgfr.execmd.exedescription pid process target process PID 3176 wrote to memory of 4808 3176 YS02FNSACOPJKDSQS_Invoice_PDF.exe cmd.exe PID 3176 wrote to memory of 4808 3176 YS02FNSACOPJKDSQS_Invoice_PDF.exe cmd.exe PID 3176 wrote to memory of 4808 3176 YS02FNSACOPJKDSQS_Invoice_PDF.exe cmd.exe PID 3176 wrote to memory of 4760 3176 YS02FNSACOPJKDSQS_Invoice_PDF.exe cmd.exe PID 3176 wrote to memory of 4760 3176 YS02FNSACOPJKDSQS_Invoice_PDF.exe cmd.exe PID 3176 wrote to memory of 4760 3176 YS02FNSACOPJKDSQS_Invoice_PDF.exe cmd.exe PID 4808 wrote to memory of 2248 4808 cmd.exe schtasks.exe PID 4808 wrote to memory of 2248 4808 cmd.exe schtasks.exe PID 4808 wrote to memory of 2248 4808 cmd.exe schtasks.exe PID 3176 wrote to memory of 3380 3176 YS02FNSACOPJKDSQS_Invoice_PDF.exe vbc.exe PID 3176 wrote to memory of 3380 3176 YS02FNSACOPJKDSQS_Invoice_PDF.exe vbc.exe PID 3176 wrote to memory of 3380 3176 YS02FNSACOPJKDSQS_Invoice_PDF.exe vbc.exe PID 3176 wrote to memory of 3380 3176 YS02FNSACOPJKDSQS_Invoice_PDF.exe vbc.exe PID 3176 wrote to memory of 3380 3176 YS02FNSACOPJKDSQS_Invoice_PDF.exe vbc.exe PID 3176 wrote to memory of 3380 3176 YS02FNSACOPJKDSQS_Invoice_PDF.exe vbc.exe PID 3176 wrote to memory of 3380 3176 YS02FNSACOPJKDSQS_Invoice_PDF.exe vbc.exe PID 3760 wrote to memory of 1320 3760 dgfr.exe cmd.exe PID 3760 wrote to memory of 1320 3760 dgfr.exe cmd.exe PID 3760 wrote to memory of 1320 3760 dgfr.exe cmd.exe PID 3760 wrote to memory of 1056 3760 dgfr.exe cmd.exe PID 3760 wrote to memory of 1056 3760 dgfr.exe cmd.exe PID 3760 wrote to memory of 1056 3760 dgfr.exe cmd.exe PID 1320 wrote to memory of 3316 1320 cmd.exe schtasks.exe PID 1320 wrote to memory of 3316 1320 cmd.exe schtasks.exe PID 1320 wrote to memory of 3316 1320 cmd.exe schtasks.exe PID 3760 wrote to memory of 2060 3760 dgfr.exe vbc.exe PID 3760 wrote to memory of 2060 3760 dgfr.exe vbc.exe PID 3760 wrote to memory of 2060 3760 dgfr.exe vbc.exe PID 3760 wrote to memory of 2060 3760 dgfr.exe vbc.exe PID 3760 wrote to memory of 2060 3760 dgfr.exe vbc.exe PID 3760 wrote to memory of 2060 3760 dgfr.exe vbc.exe PID 3760 wrote to memory of 2060 3760 dgfr.exe vbc.exe PID 4872 wrote to memory of 4488 4872 dgfr.exe cmd.exe PID 4872 wrote to memory of 4488 4872 dgfr.exe cmd.exe PID 4872 wrote to memory of 4488 4872 dgfr.exe cmd.exe PID 4488 wrote to memory of 4824 4488 cmd.exe schtasks.exe PID 4488 wrote to memory of 4824 4488 cmd.exe schtasks.exe PID 4488 wrote to memory of 4824 4488 cmd.exe schtasks.exe PID 4872 wrote to memory of 4780 4872 dgfr.exe cmd.exe PID 4872 wrote to memory of 4780 4872 dgfr.exe cmd.exe PID 4872 wrote to memory of 4780 4872 dgfr.exe cmd.exe PID 4872 wrote to memory of 4332 4872 dgfr.exe vbc.exe PID 4872 wrote to memory of 4332 4872 dgfr.exe vbc.exe PID 4872 wrote to memory of 4332 4872 dgfr.exe vbc.exe PID 4872 wrote to memory of 4332 4872 dgfr.exe vbc.exe PID 4872 wrote to memory of 4332 4872 dgfr.exe vbc.exe PID 4872 wrote to memory of 4332 4872 dgfr.exe vbc.exe PID 4872 wrote to memory of 4332 4872 dgfr.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\YS02FNSACOPJKDSQS_Invoice_PDF.exe"C:\Users\Admin\AppData\Local\Temp\YS02FNSACOPJKDSQS_Invoice_PDF.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\dgfr.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\dgfr.exe'" /f3⤵
- Creates scheduled task(s)
PID:2248 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\YS02FNSACOPJKDSQS_Invoice_PDF.exe" "C:\Users\Admin\AppData\Roaming\dgfr.exe"2⤵PID:4760
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3380
-
C:\Users\Admin\AppData\Roaming\dgfr.exeC:\Users\Admin\AppData\Roaming\dgfr.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\dgfr.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\dgfr.exe'" /f3⤵
- Creates scheduled task(s)
PID:3316 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\dgfr.exe" "C:\Users\Admin\AppData\Roaming\dgfr.exe"2⤵PID:1056
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
C:\Users\Admin\AppData\Roaming\dgfr.exeC:\Users\Admin\AppData\Roaming\dgfr.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\dgfr.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\dgfr.exe'" /f3⤵
- Creates scheduled task(s)
PID:4824 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\dgfr.exe" "C:\Users\Admin\AppData\Roaming\dgfr.exe"2⤵PID:4780
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:4332
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612B
MD5e515039a8d5a085ff2e6b44d1a17a958
SHA1f8a766108bde32e852915233bc043d6d7f8b74ec
SHA256ee7d04f722b7f7c9750d2aad4919cc80b249593558a0b18ca818e0f64279d5f2
SHA512bfe36952331f835f1b7c545ed39d57b910a0d4a922a05de4f813b5121dbd6dee5418bd43cb3b5e383d22d8860436c13c39d2e2133894dd1f31091d5cd1437f21
-
Filesize
300.0MB
MD51420cfc2bea47d52a937fbea0415baa8
SHA18d4ea7755d633dc9cd2f721d951fc17bdf5346d6
SHA256099afcdcf586e43f851a0a63d12328f5a44884a711c61c8679a693bd239d51b1
SHA5123546d9569ea5f6d891c42e5e805041fc288fcd78943dee2eef251cd52de1910213cfbe2d71e7386fa3d40d5a27ac3de39293e4e05487113b7cbd32c2dd3bb0c7
-
Filesize
300.0MB
MD51420cfc2bea47d52a937fbea0415baa8
SHA18d4ea7755d633dc9cd2f721d951fc17bdf5346d6
SHA256099afcdcf586e43f851a0a63d12328f5a44884a711c61c8679a693bd239d51b1
SHA5123546d9569ea5f6d891c42e5e805041fc288fcd78943dee2eef251cd52de1910213cfbe2d71e7386fa3d40d5a27ac3de39293e4e05487113b7cbd32c2dd3bb0c7
-
Filesize
300.0MB
MD51420cfc2bea47d52a937fbea0415baa8
SHA18d4ea7755d633dc9cd2f721d951fc17bdf5346d6
SHA256099afcdcf586e43f851a0a63d12328f5a44884a711c61c8679a693bd239d51b1
SHA5123546d9569ea5f6d891c42e5e805041fc288fcd78943dee2eef251cd52de1910213cfbe2d71e7386fa3d40d5a27ac3de39293e4e05487113b7cbd32c2dd3bb0c7