Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
12-07-2024 23:11
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
Receipt.exe
Resource
win7-20240708-en
windows7-x64
9 signatures
120 seconds
General
-
Target
Receipt.exe
-
Size
300.0MB
-
MD5
9b5cedfdbe69f0ae2d9fd76a8ca7c395
-
SHA1
bbf67b37e6a227a0719dafcfb8e28daeafedd189
-
SHA256
7d1110907532d120ac7cf5e077b7b68298708630f079997b2f2758efaaf4d22b
-
SHA512
9a02e1c81836bafe82e31d24259eba132929b99c5fb74025bc64820995eb6f3d25e548e6fd318b1be3b555b9e8b6a139a543037d07f6914749fe496c1dfac3d6
-
SSDEEP
49152:hBkHVm1sE2BbkkwaFXw7Nt25SVEK6/1S2Uwc:/YVmC7GRaFXw7Nt25ep01S2Uwc
Malware Config
Extracted
Family
bitrat
Version
1.38
C2
racksbit.duckdns.org:4013
Attributes
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1836 svhost.exe -
resource yara_rule behavioral1/memory/2168-5-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2168-6-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2168-10-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2168-12-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2168-11-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2168-14-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2168-16-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2168-15-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2168-19-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2168-20-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2168-21-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2168-26-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2168-28-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2168-29-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1728-44-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1728-45-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2168-47-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2168-46-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2168-48-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2168-49-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2168 RegAsm.exe 2168 RegAsm.exe 2168 RegAsm.exe 2168 RegAsm.exe 1728 RegAsm.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2580 set thread context of 2168 2580 Receipt.exe 31 PID 1836 set thread context of 1728 1836 svhost.exe 39 -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 640 schtasks.exe 2672 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2580 Receipt.exe Token: SeDebugPrivilege 2168 RegAsm.exe Token: SeShutdownPrivilege 2168 RegAsm.exe Token: SeDebugPrivilege 1836 svhost.exe Token: SeDebugPrivilege 1728 RegAsm.exe Token: SeShutdownPrivilege 1728 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2168 RegAsm.exe 2168 RegAsm.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2580 wrote to memory of 2168 2580 Receipt.exe 31 PID 2580 wrote to memory of 2168 2580 Receipt.exe 31 PID 2580 wrote to memory of 2168 2580 Receipt.exe 31 PID 2580 wrote to memory of 2168 2580 Receipt.exe 31 PID 2580 wrote to memory of 2168 2580 Receipt.exe 31 PID 2580 wrote to memory of 2168 2580 Receipt.exe 31 PID 2580 wrote to memory of 2168 2580 Receipt.exe 31 PID 2580 wrote to memory of 2168 2580 Receipt.exe 31 PID 2580 wrote to memory of 2168 2580 Receipt.exe 31 PID 2580 wrote to memory of 2168 2580 Receipt.exe 31 PID 2580 wrote to memory of 2168 2580 Receipt.exe 31 PID 2580 wrote to memory of 1568 2580 Receipt.exe 32 PID 2580 wrote to memory of 1568 2580 Receipt.exe 32 PID 2580 wrote to memory of 1568 2580 Receipt.exe 32 PID 2580 wrote to memory of 1568 2580 Receipt.exe 32 PID 1568 wrote to memory of 640 1568 cmd.exe 34 PID 1568 wrote to memory of 640 1568 cmd.exe 34 PID 1568 wrote to memory of 640 1568 cmd.exe 34 PID 1568 wrote to memory of 640 1568 cmd.exe 34 PID 2580 wrote to memory of 2816 2580 Receipt.exe 35 PID 2580 wrote to memory of 2816 2580 Receipt.exe 35 PID 2580 wrote to memory of 2816 2580 Receipt.exe 35 PID 2580 wrote to memory of 2816 2580 Receipt.exe 35 PID 288 wrote to memory of 1836 288 taskeng.exe 38 PID 288 wrote to memory of 1836 288 taskeng.exe 38 PID 288 wrote to memory of 1836 288 taskeng.exe 38 PID 288 wrote to memory of 1836 288 taskeng.exe 38 PID 1836 wrote to memory of 1728 1836 svhost.exe 39 PID 1836 wrote to memory of 1728 1836 svhost.exe 39 PID 1836 wrote to memory of 1728 1836 svhost.exe 39 PID 1836 wrote to memory of 1728 1836 svhost.exe 39 PID 1836 wrote to memory of 1728 1836 svhost.exe 39 PID 1836 wrote to memory of 1728 1836 svhost.exe 39 PID 1836 wrote to memory of 1728 1836 svhost.exe 39 PID 1836 wrote to memory of 1728 1836 svhost.exe 39 PID 1836 wrote to memory of 1728 1836 svhost.exe 39 PID 1836 wrote to memory of 1728 1836 svhost.exe 39 PID 1836 wrote to memory of 1728 1836 svhost.exe 39 PID 1836 wrote to memory of 2032 1836 svhost.exe 40 PID 1836 wrote to memory of 2032 1836 svhost.exe 40 PID 1836 wrote to memory of 2032 1836 svhost.exe 40 PID 1836 wrote to memory of 2032 1836 svhost.exe 40 PID 2032 wrote to memory of 2672 2032 cmd.exe 42 PID 2032 wrote to memory of 2672 2032 cmd.exe 42 PID 2032 wrote to memory of 2672 2032 cmd.exe 42 PID 2032 wrote to memory of 2672 2032 cmd.exe 42 PID 1836 wrote to memory of 1048 1836 svhost.exe 43 PID 1836 wrote to memory of 1048 1836 svhost.exe 43 PID 1836 wrote to memory of 1048 1836 svhost.exe 43 PID 1836 wrote to memory of 1048 1836 svhost.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\Receipt.exe"C:\Users\Admin\AppData\Local\Temp\Receipt.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2168
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafnifas" /tr "'C:\Users\Admin\AppData\Roaming\svhost\svhost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafnifas" /tr "'C:\Users\Admin\AppData\Roaming\svhost\svhost.exe'" /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:640
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Receipt.exe" "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe"2⤵PID:2816
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {D6899BEB-603D-490B-A4F9-0D4BE4665E14} S-1-5-21-940600906-3464502421-4240639183-1000:MGWWAYYN\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Users\Admin\AppData\Roaming\svhost\svhost.exeC:\Users\Admin\AppData\Roaming\svhost\svhost.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafnifas" /tr "'C:\Users\Admin\AppData\Roaming\svhost\svhost.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafnifas" /tr "'C:\Users\Admin\AppData\Roaming\svhost\svhost.exe'" /f4⤵
- Scheduled Task/Job: Scheduled Task
PID:2672
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe" "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe"3⤵PID:1048
-
-