Analysis
-
max time kernel
139s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
09-08-2022 08:38
Static task
static1
Behavioral task
behavioral1
Sample
oka.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
oka.exe
Resource
win10v2004-20220721-en
General
-
Target
oka.exe
-
Size
1.7MB
-
MD5
09cf009d15f845497667171a11a51fd3
-
SHA1
c45fdc8dacdf6901e81185ff684d3deda57af6e7
-
SHA256
d3ddf40b5133634e7b56f9532035264723ac3006442f82f1af013c88f581ad22
-
SHA512
75424b3572e63f8eb19b6c8cbc5c987354f7db8bb4d32e8f3a5c74fee8144b8ec717bc4422ac090b2763b5e10917927c7a8c136e23832a7362646b33a9c903c0
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid process 4212 svchost.exe -
Processes:
resource yara_rule behavioral2/memory/1244-137-0x0000000000900000-0x0000000000CE4000-memory.dmp upx behavioral2/memory/1244-138-0x0000000000900000-0x0000000000CE4000-memory.dmp upx -
Suspicious use of SetThreadContext 1 IoCs
Processes:
oka.exedescription pid process target process PID 888 set thread context of 1244 888 oka.exe RegAsm.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1140 1244 WerFault.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
oka.exesvchost.exedescription pid process Token: SeDebugPrivilege 888 oka.exe Token: SeDebugPrivilege 4212 svchost.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
oka.execmd.exedescription pid process target process PID 888 wrote to memory of 1244 888 oka.exe RegAsm.exe PID 888 wrote to memory of 1244 888 oka.exe RegAsm.exe PID 888 wrote to memory of 1244 888 oka.exe RegAsm.exe PID 888 wrote to memory of 1244 888 oka.exe RegAsm.exe PID 888 wrote to memory of 1244 888 oka.exe RegAsm.exe PID 888 wrote to memory of 1244 888 oka.exe RegAsm.exe PID 888 wrote to memory of 1244 888 oka.exe RegAsm.exe PID 888 wrote to memory of 1144 888 oka.exe cmd.exe PID 888 wrote to memory of 1144 888 oka.exe cmd.exe PID 888 wrote to memory of 1144 888 oka.exe cmd.exe PID 888 wrote to memory of 4876 888 oka.exe cmd.exe PID 888 wrote to memory of 4876 888 oka.exe cmd.exe PID 888 wrote to memory of 4876 888 oka.exe cmd.exe PID 888 wrote to memory of 3664 888 oka.exe cmd.exe PID 888 wrote to memory of 3664 888 oka.exe cmd.exe PID 888 wrote to memory of 3664 888 oka.exe cmd.exe PID 4876 wrote to memory of 4844 4876 cmd.exe schtasks.exe PID 4876 wrote to memory of 4844 4876 cmd.exe schtasks.exe PID 4876 wrote to memory of 4844 4876 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\oka.exe"C:\Users\Admin\AppData\Local\Temp\oka.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:1244
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1244 -s 5403⤵
- Program crash
PID:1140
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c mkdir "C:\Users\Admin\AppData\Roaming\svchost"2⤵PID:1144
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f3⤵
- Creates scheduled task(s)
PID:4844
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\oka.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"2⤵PID:3664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1244 -ip 12441⤵PID:2860
-
C:\Users\Admin\AppData\Roaming\svchost\svchost.exeC:\Users\Admin\AppData\Roaming\svchost\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4212
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.7MB
MD509cf009d15f845497667171a11a51fd3
SHA1c45fdc8dacdf6901e81185ff684d3deda57af6e7
SHA256d3ddf40b5133634e7b56f9532035264723ac3006442f82f1af013c88f581ad22
SHA51275424b3572e63f8eb19b6c8cbc5c987354f7db8bb4d32e8f3a5c74fee8144b8ec717bc4422ac090b2763b5e10917927c7a8c136e23832a7362646b33a9c903c0
-
Filesize
1.7MB
MD509cf009d15f845497667171a11a51fd3
SHA1c45fdc8dacdf6901e81185ff684d3deda57af6e7
SHA256d3ddf40b5133634e7b56f9532035264723ac3006442f82f1af013c88f581ad22
SHA51275424b3572e63f8eb19b6c8cbc5c987354f7db8bb4d32e8f3a5c74fee8144b8ec717bc4422ac090b2763b5e10917927c7a8c136e23832a7362646b33a9c903c0