Analysis

  • max time kernel
    139s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-08-2022 08:38

General

  • Target

    oka.exe

  • Size

    1.7MB

  • MD5

    09cf009d15f845497667171a11a51fd3

  • SHA1

    c45fdc8dacdf6901e81185ff684d3deda57af6e7

  • SHA256

    d3ddf40b5133634e7b56f9532035264723ac3006442f82f1af013c88f581ad22

  • SHA512

    75424b3572e63f8eb19b6c8cbc5c987354f7db8bb4d32e8f3a5c74fee8144b8ec717bc4422ac090b2763b5e10917927c7a8c136e23832a7362646b33a9c903c0

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\oka.exe
    "C:\Users\Admin\AppData\Local\Temp\oka.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:1244
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1244 -s 540
          3⤵
          • Program crash
          PID:1140
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"
        2⤵
          PID:1144
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4876
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
            • Creates scheduled task(s)
            PID:4844
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\oka.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
          2⤵
            PID:3664
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1244 -ip 1244
          1⤵
            PID:2860
          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            1⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4212

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            Filesize

            1.7MB

            MD5

            09cf009d15f845497667171a11a51fd3

            SHA1

            c45fdc8dacdf6901e81185ff684d3deda57af6e7

            SHA256

            d3ddf40b5133634e7b56f9532035264723ac3006442f82f1af013c88f581ad22

            SHA512

            75424b3572e63f8eb19b6c8cbc5c987354f7db8bb4d32e8f3a5c74fee8144b8ec717bc4422ac090b2763b5e10917927c7a8c136e23832a7362646b33a9c903c0

          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
            Filesize

            1.7MB

            MD5

            09cf009d15f845497667171a11a51fd3

            SHA1

            c45fdc8dacdf6901e81185ff684d3deda57af6e7

            SHA256

            d3ddf40b5133634e7b56f9532035264723ac3006442f82f1af013c88f581ad22

            SHA512

            75424b3572e63f8eb19b6c8cbc5c987354f7db8bb4d32e8f3a5c74fee8144b8ec717bc4422ac090b2763b5e10917927c7a8c136e23832a7362646b33a9c903c0

          • memory/888-130-0x0000000000090000-0x0000000000246000-memory.dmp
            Filesize

            1.7MB

          • memory/1144-133-0x0000000000000000-mapping.dmp
          • memory/1244-131-0x0000000000000000-mapping.dmp
          • memory/1244-137-0x0000000000900000-0x0000000000CE4000-memory.dmp
            Filesize

            3.9MB

          • memory/1244-138-0x0000000000900000-0x0000000000CE4000-memory.dmp
            Filesize

            3.9MB

          • memory/3664-135-0x0000000000000000-mapping.dmp
          • memory/4212-141-0x00000000000E0000-0x0000000000296000-memory.dmp
            Filesize

            1.7MB

          • memory/4844-136-0x0000000000000000-mapping.dmp
          • memory/4876-134-0x0000000000000000-mapping.dmp