Analysis
-
max time kernel
178s -
max time network
185s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2022 15:41
Static task
static1
Behavioral task
behavioral1
Sample
NAMUJS_ETRANSFER_RECEIPT.exe
Resource
win7-20220901-en
General
-
Target
NAMUJS_ETRANSFER_RECEIPT.exe
-
Size
300.0MB
-
MD5
aa16895db009a8b646bb9c51f9b51c58
-
SHA1
014b372bc0620fb1173679abb7c189d0464ce208
-
SHA256
72656944adc7c9dabbc263d8a1c7f79ff6d0b6a3b06a11f88b741977c5e4f751
-
SHA512
4411e718c124059044ab7fbe54f3fefa76c9d5cd2263c4214c70a498d681f87f2804aef0e8c94b630fadf9470d5e804702349ab21fafa512a368d90424d8e29b
-
SSDEEP
24576:GzEo/IReVjVaXcqqza/KkJVWpcpr8lCGyi2FBGbZLipIjJ7Fb5DIoN3EtO:GziCYXKzyKkJM8r8lXyEGpIjJ73jtEt
Malware Config
Extracted
bitrat
1.38
bitrat9300.duckdns.org:9300
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
olkij.exepid process 4632 olkij.exe -
Processes:
resource yara_rule behavioral2/memory/1308-138-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1308-139-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1308-140-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1308-141-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1308-142-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1308-145-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
RegAsm.exepid process 1308 RegAsm.exe 1308 RegAsm.exe 1308 RegAsm.exe 1308 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
NAMUJS_ETRANSFER_RECEIPT.exedescription pid process target process PID 5068 set thread context of 1308 5068 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeShutdownPrivilege 1308 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 1308 RegAsm.exe 1308 RegAsm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
NAMUJS_ETRANSFER_RECEIPT.execmd.exedescription pid process target process PID 5068 wrote to memory of 1660 5068 NAMUJS_ETRANSFER_RECEIPT.exe cmd.exe PID 5068 wrote to memory of 1660 5068 NAMUJS_ETRANSFER_RECEIPT.exe cmd.exe PID 5068 wrote to memory of 1660 5068 NAMUJS_ETRANSFER_RECEIPT.exe cmd.exe PID 5068 wrote to memory of 1708 5068 NAMUJS_ETRANSFER_RECEIPT.exe cmd.exe PID 5068 wrote to memory of 1708 5068 NAMUJS_ETRANSFER_RECEIPT.exe cmd.exe PID 5068 wrote to memory of 1708 5068 NAMUJS_ETRANSFER_RECEIPT.exe cmd.exe PID 1660 wrote to memory of 2276 1660 cmd.exe schtasks.exe PID 1660 wrote to memory of 2276 1660 cmd.exe schtasks.exe PID 1660 wrote to memory of 2276 1660 cmd.exe schtasks.exe PID 5068 wrote to memory of 1308 5068 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe PID 5068 wrote to memory of 1308 5068 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe PID 5068 wrote to memory of 1308 5068 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe PID 5068 wrote to memory of 1308 5068 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe PID 5068 wrote to memory of 1308 5068 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe PID 5068 wrote to memory of 1308 5068 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe PID 5068 wrote to memory of 1308 5068 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NAMUJS_ETRANSFER_RECEIPT.exe"C:\Users\Admin\AppData\Local\Temp\NAMUJS_ETRANSFER_RECEIPT.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\olkij.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\olkij.exe'" /f3⤵
- Creates scheduled task(s)
PID:2276 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\NAMUJS_ETRANSFER_RECEIPT.exe" "C:\Users\Admin\AppData\Local\Temp\olkij.exe"2⤵PID:1708
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1308
-
C:\Users\Admin\AppData\Local\Temp\olkij.exeC:\Users\Admin\AppData\Local\Temp\olkij.exe1⤵
- Executes dropped EXE
PID:4632
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
300.0MB
MD5aa16895db009a8b646bb9c51f9b51c58
SHA1014b372bc0620fb1173679abb7c189d0464ce208
SHA25672656944adc7c9dabbc263d8a1c7f79ff6d0b6a3b06a11f88b741977c5e4f751
SHA5124411e718c124059044ab7fbe54f3fefa76c9d5cd2263c4214c70a498d681f87f2804aef0e8c94b630fadf9470d5e804702349ab21fafa512a368d90424d8e29b
-
Filesize
300.0MB
MD5aa16895db009a8b646bb9c51f9b51c58
SHA1014b372bc0620fb1173679abb7c189d0464ce208
SHA25672656944adc7c9dabbc263d8a1c7f79ff6d0b6a3b06a11f88b741977c5e4f751
SHA5124411e718c124059044ab7fbe54f3fefa76c9d5cd2263c4214c70a498d681f87f2804aef0e8c94b630fadf9470d5e804702349ab21fafa512a368d90424d8e29b