Analysis
-
max time kernel
160s -
max time network
167s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
17-08-2022 05:29
Static task
static1
Behavioral task
behavioral1
Sample
ETRANSFER_RECEIPT.exe
Resource
win7-20220812-en
General
-
Target
ETRANSFER_RECEIPT.exe
-
Size
300.0MB
-
MD5
8dac8b61bf8c23264873a3f3bee260f5
-
SHA1
ba581c38574794324ea714a48671fad7f2384dbe
-
SHA256
7e4a1f93d53d3962a913e000524344bdcccd6d36d0856b3df38df57d4a8e1df3
-
SHA512
65ef0b281583e1f8303ff470dc134d8d35ccc394521fd93294cd251220af501137b17d39af91829efe0191e395c2494e1652565895647bf04a46b56fe0eae163
Malware Config
Extracted
bitrat
1.38
bitrat9300.duckdns.org:9300
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
olkij.exepid process 1680 olkij.exe -
Processes:
resource yara_rule behavioral1/memory/856-59-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/856-61-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/856-62-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/856-65-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/856-64-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/856-68-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/856-69-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/856-70-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/856-77-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/848-95-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/848-96-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
RegAsm.exeRegAsm.exepid process 856 RegAsm.exe 856 RegAsm.exe 856 RegAsm.exe 856 RegAsm.exe 856 RegAsm.exe 848 RegAsm.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
ETRANSFER_RECEIPT.exeolkij.exedescription pid process target process PID 1228 set thread context of 856 1228 ETRANSFER_RECEIPT.exe RegAsm.exe PID 1680 set thread context of 848 1680 olkij.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
RegAsm.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 856 RegAsm.exe Token: SeShutdownPrivilege 856 RegAsm.exe Token: SeDebugPrivilege 848 RegAsm.exe Token: SeShutdownPrivilege 848 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 856 RegAsm.exe 856 RegAsm.exe -
Suspicious use of WriteProcessMemory 50 IoCs
Processes:
ETRANSFER_RECEIPT.execmd.exetaskeng.exeolkij.execmd.exedescription pid process target process PID 1228 wrote to memory of 1528 1228 ETRANSFER_RECEIPT.exe cmd.exe PID 1228 wrote to memory of 1528 1228 ETRANSFER_RECEIPT.exe cmd.exe PID 1228 wrote to memory of 1528 1228 ETRANSFER_RECEIPT.exe cmd.exe PID 1228 wrote to memory of 1528 1228 ETRANSFER_RECEIPT.exe cmd.exe PID 1228 wrote to memory of 1492 1228 ETRANSFER_RECEIPT.exe cmd.exe PID 1228 wrote to memory of 1492 1228 ETRANSFER_RECEIPT.exe cmd.exe PID 1228 wrote to memory of 1492 1228 ETRANSFER_RECEIPT.exe cmd.exe PID 1228 wrote to memory of 1492 1228 ETRANSFER_RECEIPT.exe cmd.exe PID 1528 wrote to memory of 1888 1528 cmd.exe schtasks.exe PID 1528 wrote to memory of 1888 1528 cmd.exe schtasks.exe PID 1528 wrote to memory of 1888 1528 cmd.exe schtasks.exe PID 1528 wrote to memory of 1888 1528 cmd.exe schtasks.exe PID 1228 wrote to memory of 856 1228 ETRANSFER_RECEIPT.exe RegAsm.exe PID 1228 wrote to memory of 856 1228 ETRANSFER_RECEIPT.exe RegAsm.exe PID 1228 wrote to memory of 856 1228 ETRANSFER_RECEIPT.exe RegAsm.exe PID 1228 wrote to memory of 856 1228 ETRANSFER_RECEIPT.exe RegAsm.exe PID 1228 wrote to memory of 856 1228 ETRANSFER_RECEIPT.exe RegAsm.exe PID 1228 wrote to memory of 856 1228 ETRANSFER_RECEIPT.exe RegAsm.exe PID 1228 wrote to memory of 856 1228 ETRANSFER_RECEIPT.exe RegAsm.exe PID 1228 wrote to memory of 856 1228 ETRANSFER_RECEIPT.exe RegAsm.exe PID 1228 wrote to memory of 856 1228 ETRANSFER_RECEIPT.exe RegAsm.exe PID 1228 wrote to memory of 856 1228 ETRANSFER_RECEIPT.exe RegAsm.exe PID 1228 wrote to memory of 856 1228 ETRANSFER_RECEIPT.exe RegAsm.exe PID 1712 wrote to memory of 1680 1712 taskeng.exe olkij.exe PID 1712 wrote to memory of 1680 1712 taskeng.exe olkij.exe PID 1712 wrote to memory of 1680 1712 taskeng.exe olkij.exe PID 1712 wrote to memory of 1680 1712 taskeng.exe olkij.exe PID 1680 wrote to memory of 744 1680 olkij.exe cmd.exe PID 1680 wrote to memory of 744 1680 olkij.exe cmd.exe PID 1680 wrote to memory of 744 1680 olkij.exe cmd.exe PID 1680 wrote to memory of 744 1680 olkij.exe cmd.exe PID 1680 wrote to memory of 1052 1680 olkij.exe cmd.exe PID 1680 wrote to memory of 1052 1680 olkij.exe cmd.exe PID 1680 wrote to memory of 1052 1680 olkij.exe cmd.exe PID 1680 wrote to memory of 1052 1680 olkij.exe cmd.exe PID 744 wrote to memory of 976 744 cmd.exe schtasks.exe PID 744 wrote to memory of 976 744 cmd.exe schtasks.exe PID 744 wrote to memory of 976 744 cmd.exe schtasks.exe PID 744 wrote to memory of 976 744 cmd.exe schtasks.exe PID 1680 wrote to memory of 848 1680 olkij.exe RegAsm.exe PID 1680 wrote to memory of 848 1680 olkij.exe RegAsm.exe PID 1680 wrote to memory of 848 1680 olkij.exe RegAsm.exe PID 1680 wrote to memory of 848 1680 olkij.exe RegAsm.exe PID 1680 wrote to memory of 848 1680 olkij.exe RegAsm.exe PID 1680 wrote to memory of 848 1680 olkij.exe RegAsm.exe PID 1680 wrote to memory of 848 1680 olkij.exe RegAsm.exe PID 1680 wrote to memory of 848 1680 olkij.exe RegAsm.exe PID 1680 wrote to memory of 848 1680 olkij.exe RegAsm.exe PID 1680 wrote to memory of 848 1680 olkij.exe RegAsm.exe PID 1680 wrote to memory of 848 1680 olkij.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ETRANSFER_RECEIPT.exe"C:\Users\Admin\AppData\Local\Temp\ETRANSFER_RECEIPT.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\olkij.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\olkij.exe'" /f3⤵
- Creates scheduled task(s)
PID:1888 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\ETRANSFER_RECEIPT.exe" "C:\Users\Admin\AppData\Local\Temp\olkij.exe"2⤵PID:1492
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:856
-
C:\Windows\system32\taskeng.exetaskeng.exe {0946404C-4618-48B9-90ED-BC44A7E286F9} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\olkij.exeC:\Users\Admin\AppData\Local\Temp\olkij.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\olkij.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\olkij.exe'" /f4⤵
- Creates scheduled task(s)
PID:976 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\olkij.exe" "C:\Users\Admin\AppData\Local\Temp\olkij.exe"3⤵PID:1052
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:848
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
300.0MB
MD58dac8b61bf8c23264873a3f3bee260f5
SHA1ba581c38574794324ea714a48671fad7f2384dbe
SHA2567e4a1f93d53d3962a913e000524344bdcccd6d36d0856b3df38df57d4a8e1df3
SHA51265ef0b281583e1f8303ff470dc134d8d35ccc394521fd93294cd251220af501137b17d39af91829efe0191e395c2494e1652565895647bf04a46b56fe0eae163
-
Filesize
300.0MB
MD58dac8b61bf8c23264873a3f3bee260f5
SHA1ba581c38574794324ea714a48671fad7f2384dbe
SHA2567e4a1f93d53d3962a913e000524344bdcccd6d36d0856b3df38df57d4a8e1df3
SHA51265ef0b281583e1f8303ff470dc134d8d35ccc394521fd93294cd251220af501137b17d39af91829efe0191e395c2494e1652565895647bf04a46b56fe0eae163