Analysis
-
max time kernel
171s -
max time network
200s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
11-10-2022 15:01
Static task
static1
Behavioral task
behavioral1
Sample
7-7811296177.zip
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
7-7811296177.zip
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
8198d59461dfb08d7a350333d1459231543c6a29e8db7c31fd14850868a75a38.iso
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
8198d59461dfb08d7a350333d1459231543c6a29e8db7c31fd14850868a75a38.iso
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
NAMUJS_ETRANSFER_RECEIPT.exe
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
NAMUJS_ETRANSFER_RECEIPT.exe
Resource
win10v2004-20220812-en
General
-
Target
NAMUJS_ETRANSFER_RECEIPT.exe
-
Size
300.0MB
-
MD5
aa16895db009a8b646bb9c51f9b51c58
-
SHA1
014b372bc0620fb1173679abb7c189d0464ce208
-
SHA256
72656944adc7c9dabbc263d8a1c7f79ff6d0b6a3b06a11f88b741977c5e4f751
-
SHA512
4411e718c124059044ab7fbe54f3fefa76c9d5cd2263c4214c70a498d681f87f2804aef0e8c94b630fadf9470d5e804702349ab21fafa512a368d90424d8e29b
-
SSDEEP
24576:GzEo/IReVjVaXcqqza/KkJVWpcpr8lCGyi2FBGbZLipIjJ7Fb5DIoN3EtO:GziCYXKzyKkJM8r8lXyEGpIjJ73jtEt
Malware Config
Extracted
bitrat
1.38
bitrat9300.duckdns.org:9300
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
olkij.exepid process 972 olkij.exe -
Processes:
resource yara_rule behavioral5/memory/1444-59-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/1444-61-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/1444-62-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/1444-64-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/1444-65-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/1444-68-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/1444-69-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/1444-70-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral5/memory/1444-71-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
Processes:
RegAsm.exepid process 1444 RegAsm.exe 1444 RegAsm.exe 1444 RegAsm.exe 1444 RegAsm.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
NAMUJS_ETRANSFER_RECEIPT.exedescription pid process target process PID 1716 set thread context of 1444 1716 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 1444 RegAsm.exe Token: SeShutdownPrivilege 1444 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 1444 RegAsm.exe 1444 RegAsm.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
NAMUJS_ETRANSFER_RECEIPT.execmd.exetaskeng.exedescription pid process target process PID 1716 wrote to memory of 1368 1716 NAMUJS_ETRANSFER_RECEIPT.exe cmd.exe PID 1716 wrote to memory of 1368 1716 NAMUJS_ETRANSFER_RECEIPT.exe cmd.exe PID 1716 wrote to memory of 1368 1716 NAMUJS_ETRANSFER_RECEIPT.exe cmd.exe PID 1716 wrote to memory of 1368 1716 NAMUJS_ETRANSFER_RECEIPT.exe cmd.exe PID 1716 wrote to memory of 1528 1716 NAMUJS_ETRANSFER_RECEIPT.exe cmd.exe PID 1716 wrote to memory of 1528 1716 NAMUJS_ETRANSFER_RECEIPT.exe cmd.exe PID 1716 wrote to memory of 1528 1716 NAMUJS_ETRANSFER_RECEIPT.exe cmd.exe PID 1716 wrote to memory of 1528 1716 NAMUJS_ETRANSFER_RECEIPT.exe cmd.exe PID 1368 wrote to memory of 1664 1368 cmd.exe schtasks.exe PID 1368 wrote to memory of 1664 1368 cmd.exe schtasks.exe PID 1368 wrote to memory of 1664 1368 cmd.exe schtasks.exe PID 1368 wrote to memory of 1664 1368 cmd.exe schtasks.exe PID 1716 wrote to memory of 1444 1716 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1716 wrote to memory of 1444 1716 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1716 wrote to memory of 1444 1716 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1716 wrote to memory of 1444 1716 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1716 wrote to memory of 1444 1716 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1716 wrote to memory of 1444 1716 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1716 wrote to memory of 1444 1716 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1716 wrote to memory of 1444 1716 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1716 wrote to memory of 1444 1716 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1716 wrote to memory of 1444 1716 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1716 wrote to memory of 1444 1716 NAMUJS_ETRANSFER_RECEIPT.exe RegAsm.exe PID 1516 wrote to memory of 972 1516 taskeng.exe olkij.exe PID 1516 wrote to memory of 972 1516 taskeng.exe olkij.exe PID 1516 wrote to memory of 972 1516 taskeng.exe olkij.exe PID 1516 wrote to memory of 972 1516 taskeng.exe olkij.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NAMUJS_ETRANSFER_RECEIPT.exe"C:\Users\Admin\AppData\Local\Temp\NAMUJS_ETRANSFER_RECEIPT.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\olkij.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Local\Temp\olkij.exe'" /f3⤵
- Creates scheduled task(s)
PID:1664 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\NAMUJS_ETRANSFER_RECEIPT.exe" "C:\Users\Admin\AppData\Local\Temp\olkij.exe"2⤵PID:1528
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1444
-
C:\Windows\system32\taskeng.exetaskeng.exe {4C751F78-D777-4E41-BB0E-3A33BC38675A} S-1-5-21-3845472200-3839195424-595303356-1000:ZERMMMDR\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Users\Admin\AppData\Local\Temp\olkij.exeC:\Users\Admin\AppData\Local\Temp\olkij.exe2⤵
- Executes dropped EXE
PID:972
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211.6MB
MD5a5e8f7fab135d423675ceea47eb34382
SHA17ec24f1490651b26460c977096d83eeafb670346
SHA2562e3b69d101bf73f9fc30f192a21d36ba1bf50787f6347b7dcd0bee6466ca69c1
SHA51234b3f41a8727f6cf03c9150106f1c4721f2be67cf884875d9a5cabb5722f11800b24b6982f67121b5f920ac552266043d438423bfae16a22f85b5609f2dd278f
-
Filesize
217.8MB
MD583889d9766cf41f2799c51bdb8e68092
SHA1c5acaffee5c67c527976c9f6b13b6835b5f6ef1b
SHA2568383b402d5dc3e21fa29aa6180bb2ab1f9d38ff8d1ba1fccd3a6fac4c2e42c07
SHA512ea07074d10f88df1adfcaac2576feb744e449c80c65fadcbe5f35dee2a71a0ab1bcf6b04e70d24d7c8fb0f632acede93fa9f8c3bd86aea6655f6831634128566