Analysis
-
max time kernel
219s -
max time network
227s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
09-11-2022 08:47
Static task
static1
Behavioral task
behavioral1
Sample
3164_23_147_PDF.exe
Resource
win7-20220812-en
General
-
Target
3164_23_147_PDF.exe
-
Size
300.0MB
-
MD5
19ee0757397eff0b8cafa381c9c3737b
-
SHA1
801fbacb698b52aca0448fcbd6ab44d921ff6c3d
-
SHA256
50c0fd86906d4b61410326cde1aaf9c114684287b0b165e785873b599f6dd9c3
-
SHA512
ef09f79119e3f55d4e85b83a2586d41b2e4156ed2a7d28784aa880218d8c1dc623268b4232b22e254bcd91aa9d202e7a044d4d25ec289ab08b3228197beed312
-
SSDEEP
98304:FwcVlQ8/lL2LLeZWL0kDdtJRLum/quFUD1nUzsg:ycX1VCLeen1UpU
Malware Config
Extracted
bitrat
1.38
bit9090.duckdns.org:9090
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
nbitt9090.execvdafs.exepid process 5004 nbitt9090.exe 3124 cvdafs.exe -
Processes:
resource yara_rule behavioral2/memory/1304-140-0x0000000000610000-0x00000000009F4000-memory.dmp upx behavioral2/memory/1304-141-0x0000000000610000-0x00000000009F4000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\nbitt9090.exe upx C:\Users\Admin\AppData\Local\Temp\nbitt9090.exe upx behavioral2/memory/5004-146-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/5004-149-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3616-158-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3616-159-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3616-160-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3616-161-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3164_23_147_PDF.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation 3164_23_147_PDF.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
nbitt9090.exepid process 5004 nbitt9090.exe 5004 nbitt9090.exe 5004 nbitt9090.exe 5004 nbitt9090.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
3164_23_147_PDF.execvdafs.exedescription pid process target process PID 1216 set thread context of 1304 1216 3164_23_147_PDF.exe vbc.exe PID 3124 set thread context of 3616 3124 cvdafs.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 5012 1304 WerFault.exe vbc.exe 5000 1304 WerFault.exe vbc.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 3200 schtasks.exe 4980 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
nbitt9090.exedescription pid process Token: SeShutdownPrivilege 5004 nbitt9090.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
nbitt9090.exepid process 5004 nbitt9090.exe 5004 nbitt9090.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
3164_23_147_PDF.execmd.exevbc.execvdafs.execmd.exedescription pid process target process PID 1216 wrote to memory of 864 1216 3164_23_147_PDF.exe cmd.exe PID 1216 wrote to memory of 864 1216 3164_23_147_PDF.exe cmd.exe PID 1216 wrote to memory of 864 1216 3164_23_147_PDF.exe cmd.exe PID 864 wrote to memory of 3200 864 cmd.exe schtasks.exe PID 864 wrote to memory of 3200 864 cmd.exe schtasks.exe PID 864 wrote to memory of 3200 864 cmd.exe schtasks.exe PID 1216 wrote to memory of 4668 1216 3164_23_147_PDF.exe cmd.exe PID 1216 wrote to memory of 4668 1216 3164_23_147_PDF.exe cmd.exe PID 1216 wrote to memory of 4668 1216 3164_23_147_PDF.exe cmd.exe PID 1216 wrote to memory of 1304 1216 3164_23_147_PDF.exe vbc.exe PID 1216 wrote to memory of 1304 1216 3164_23_147_PDF.exe vbc.exe PID 1216 wrote to memory of 1304 1216 3164_23_147_PDF.exe vbc.exe PID 1216 wrote to memory of 1304 1216 3164_23_147_PDF.exe vbc.exe PID 1216 wrote to memory of 1304 1216 3164_23_147_PDF.exe vbc.exe PID 1216 wrote to memory of 1304 1216 3164_23_147_PDF.exe vbc.exe PID 1216 wrote to memory of 1304 1216 3164_23_147_PDF.exe vbc.exe PID 1304 wrote to memory of 5012 1304 vbc.exe WerFault.exe PID 1304 wrote to memory of 5012 1304 vbc.exe WerFault.exe PID 1304 wrote to memory of 5012 1304 vbc.exe WerFault.exe PID 1216 wrote to memory of 5004 1216 3164_23_147_PDF.exe nbitt9090.exe PID 1216 wrote to memory of 5004 1216 3164_23_147_PDF.exe nbitt9090.exe PID 1216 wrote to memory of 5004 1216 3164_23_147_PDF.exe nbitt9090.exe PID 3124 wrote to memory of 4012 3124 cvdafs.exe cmd.exe PID 3124 wrote to memory of 4012 3124 cvdafs.exe cmd.exe PID 3124 wrote to memory of 4012 3124 cvdafs.exe cmd.exe PID 4012 wrote to memory of 4980 4012 cmd.exe schtasks.exe PID 4012 wrote to memory of 4980 4012 cmd.exe schtasks.exe PID 4012 wrote to memory of 4980 4012 cmd.exe schtasks.exe PID 3124 wrote to memory of 2856 3124 cvdafs.exe cmd.exe PID 3124 wrote to memory of 2856 3124 cvdafs.exe cmd.exe PID 3124 wrote to memory of 2856 3124 cvdafs.exe cmd.exe PID 3124 wrote to memory of 3616 3124 cvdafs.exe vbc.exe PID 3124 wrote to memory of 3616 3124 cvdafs.exe vbc.exe PID 3124 wrote to memory of 3616 3124 cvdafs.exe vbc.exe PID 3124 wrote to memory of 3616 3124 cvdafs.exe vbc.exe PID 3124 wrote to memory of 3616 3124 cvdafs.exe vbc.exe PID 3124 wrote to memory of 3616 3124 cvdafs.exe vbc.exe PID 3124 wrote to memory of 3616 3124 cvdafs.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3164_23_147_PDF.exe"C:\Users\Admin\AppData\Local\Temp\3164_23_147_PDF.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\cvdafs.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\cvdafs.exe'" /f3⤵
- Creates scheduled task(s)
PID:3200 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\3164_23_147_PDF.exe" "C:\Users\Admin\AppData\Roaming\cvdafs.exe"2⤵PID:4668
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 1883⤵
- Program crash
PID:5012 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1304 -s 1883⤵
- Program crash
PID:5000 -
C:\Users\Admin\AppData\Local\Temp\nbitt9090.exe"C:\Users\Admin\AppData\Local\Temp\nbitt9090.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5004
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1304 -ip 13041⤵PID:4972
-
C:\Users\Admin\AppData\Roaming\cvdafs.exeC:\Users\Admin\AppData\Roaming\cvdafs.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\cvdafs.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\cvdafs.exe'" /f3⤵
- Creates scheduled task(s)
PID:4980 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\cvdafs.exe" "C:\Users\Admin\AppData\Roaming\cvdafs.exe"2⤵PID:2856
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:3616
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5d2d601c4f27a42233076ebc6e05f07f0
SHA15a0b561f883b88ca3d4d9bdba5143f103ea83d14
SHA256dc9fcc38f0fad625bdd15fa418178cbcd8783e8c66bccf1bd300ead64c9e05eb
SHA512f28db947332f2151de3a7b24101788afaeb3a00a63221dd20b745bd4ffe1ca495c6a4ac148ff8925635b720ae7c8bc586ab697622097a78a0e2588aa9d70b077
-
Filesize
1.4MB
MD5d2d601c4f27a42233076ebc6e05f07f0
SHA15a0b561f883b88ca3d4d9bdba5143f103ea83d14
SHA256dc9fcc38f0fad625bdd15fa418178cbcd8783e8c66bccf1bd300ead64c9e05eb
SHA512f28db947332f2151de3a7b24101788afaeb3a00a63221dd20b745bd4ffe1ca495c6a4ac148ff8925635b720ae7c8bc586ab697622097a78a0e2588aa9d70b077
-
Filesize
129.2MB
MD5b44211bf75dc8edaf5d4b5ddf202578d
SHA13e4fd76a1218623a9d56f1568d774d7fa46324fa
SHA256a607203b8900aa5f2f6e057bd39b18c6470ddfe00aef6434d167f61a6f72d72c
SHA512cbe2129406980a51cd4363e1f3cd19b5a56edb51205f6bfdc6e4ee2ac27c28f6e795353176c70aedd8eab3ceac138d9ef306b7117bd80ff835ae6cd0d73250b6
-
Filesize
152.7MB
MD5aa6f6578dfa59933beeb4cf6928434e6
SHA1a3003ac331d3e10289023dd4e11da242500d1937
SHA256c6948680d8b59cfcfcf11ea6a1bf45ca66d6e4645b597df53560272db99dc90a
SHA512ce785bdba11886902b3b60c02c7a2071dbb979d3111895b5c6d4226d3efbebdbf6a23578525e066c9f67834c124484fe5b87459642a3573de0764367c8bd4855