Analysis

  • max time kernel
    117s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-08-2022 16:02

General

  • Target

    ETRANSFER_RECEIPT.exe

  • Size

    300.0MB

  • MD5

    8dac8b61bf8c23264873a3f3bee260f5

  • SHA1

    ba581c38574794324ea714a48671fad7f2384dbe

  • SHA256

    7e4a1f93d53d3962a913e000524344bdcccd6d36d0856b3df38df57d4a8e1df3

  • SHA512

    65ef0b281583e1f8303ff470dc134d8d35ccc394521fd93294cd251220af501137b17d39af91829efe0191e395c2494e1652565895647bf04a46b56fe0eae163

Score
8/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ETRANSFER_RECEIPT.exe
    "C:\Users\Admin\AppData\Local\Temp\ETRANSFER_RECEIPT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\olkij.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3100
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\olkij.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:4788
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ETRANSFER_RECEIPT.exe" "C:\Users\Admin\AppData\Local\Temp\olkij.exe"
      2⤵
        PID:5048
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        2⤵
          PID:608
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 608 -s 536
            3⤵
            • Program crash
            PID:2340
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 608 -s 540
            3⤵
            • Program crash
            PID:4840
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 608 -ip 608
        1⤵
          PID:4604
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 608 -ip 608
          1⤵
            PID:1588
          • C:\Users\Admin\AppData\Local\Temp\olkij.exe
            C:\Users\Admin\AppData\Local\Temp\olkij.exe
            1⤵
            • Executes dropped EXE
            PID:832

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\olkij.exe

            Filesize

            244.2MB

            MD5

            967414dff5bc3973b524a11c7f75079d

            SHA1

            c9394387e5a33313fe6c8e380241c6515daec327

            SHA256

            21e0c8047c4c816e4489bef29bc70726f281630cd5f4f082e0362dfc31ac0e40

            SHA512

            74171b41e0232df686a2c287e4c7db9f402d4e7f01419de0e8db35b5079c76ef6dad1be6f20e553a1d147d38cf74f840c61a669ea9519752091312fe22005c9d

          • C:\Users\Admin\AppData\Local\Temp\olkij.exe

            Filesize

            253.7MB

            MD5

            21aaf6fd1ec08e5b56c36ff63867bbc4

            SHA1

            c4bc078d1833ca955ffe76ae9765a29870a1dc4a

            SHA256

            69870c20213cd619202944c3e49af93e2f343de1c26b906871acbdc68dbac085

            SHA512

            7e38a8ac63c7677c9a5a60d091489b4bd4dc4c793790e2d52dac8a4b973e7db7c49dc81f5e798b0aed10cb2043a62c64829fb047fa80e024de3efa7b015b547a

          • memory/608-135-0x0000000000000000-mapping.dmp

          • memory/608-137-0x00000000007C0000-0x0000000000BA4000-memory.dmp

            Filesize

            3.9MB

          • memory/608-138-0x00000000007C0000-0x0000000000BA4000-memory.dmp

            Filesize

            3.9MB

          • memory/1512-130-0x0000000000C40000-0x0000000000DCA000-memory.dmp

            Filesize

            1.5MB

          • memory/1512-131-0x0000000005EC0000-0x0000000006464000-memory.dmp

            Filesize

            5.6MB

          • memory/3100-132-0x0000000000000000-mapping.dmp

          • memory/4788-134-0x0000000000000000-mapping.dmp

          • memory/5048-133-0x0000000000000000-mapping.dmp