Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
12-07-2024 23:11
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
Receipt.exe
Resource
win7-20240708-en
windows7-x64
9 signatures
120 seconds
General
-
Target
Receipt.exe
-
Size
300.0MB
-
MD5
9b5cedfdbe69f0ae2d9fd76a8ca7c395
-
SHA1
bbf67b37e6a227a0719dafcfb8e28daeafedd189
-
SHA256
7d1110907532d120ac7cf5e077b7b68298708630f079997b2f2758efaaf4d22b
-
SHA512
9a02e1c81836bafe82e31d24259eba132929b99c5fb74025bc64820995eb6f3d25e548e6fd318b1be3b555b9e8b6a139a543037d07f6914749fe496c1dfac3d6
-
SSDEEP
49152:hBkHVm1sE2BbkkwaFXw7Nt25SVEK6/1S2Uwc:/YVmC7GRaFXw7Nt25ep01S2Uwc
Malware Config
Extracted
Family
bitrat
Version
1.38
C2
racksbit.duckdns.org:4013
Attributes
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2720 svhost.exe -
resource yara_rule behavioral2/memory/952-6-0x0000000000A00000-0x0000000000DE4000-memory.dmp upx behavioral2/memory/952-8-0x0000000000A00000-0x0000000000DE4000-memory.dmp upx behavioral2/memory/1488-18-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1488-20-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1488-19-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1488-21-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1488-24-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1488-29-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1488-33-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1488-32-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1488-35-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1488-36-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1488 RegAsm.exe 1488 RegAsm.exe 1488 RegAsm.exe 1488 RegAsm.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2932 set thread context of 952 2932 Receipt.exe 84 PID 2720 set thread context of 1488 2720 svhost.exe 97 -
Program crash 1 IoCs
pid pid_target Process procid_target 2180 952 WerFault.exe 84 -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1656 schtasks.exe 316 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2932 Receipt.exe Token: SeDebugPrivilege 2720 svhost.exe Token: SeShutdownPrivilege 1488 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1488 RegAsm.exe 1488 RegAsm.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2932 wrote to memory of 952 2932 Receipt.exe 84 PID 2932 wrote to memory of 952 2932 Receipt.exe 84 PID 2932 wrote to memory of 952 2932 Receipt.exe 84 PID 2932 wrote to memory of 952 2932 Receipt.exe 84 PID 2932 wrote to memory of 952 2932 Receipt.exe 84 PID 2932 wrote to memory of 952 2932 Receipt.exe 84 PID 2932 wrote to memory of 952 2932 Receipt.exe 84 PID 2932 wrote to memory of 2272 2932 Receipt.exe 85 PID 2932 wrote to memory of 2272 2932 Receipt.exe 85 PID 2932 wrote to memory of 2272 2932 Receipt.exe 85 PID 2272 wrote to memory of 1656 2272 cmd.exe 88 PID 2272 wrote to memory of 1656 2272 cmd.exe 88 PID 2272 wrote to memory of 1656 2272 cmd.exe 88 PID 2932 wrote to memory of 1220 2932 Receipt.exe 90 PID 2932 wrote to memory of 1220 2932 Receipt.exe 90 PID 2932 wrote to memory of 1220 2932 Receipt.exe 90 PID 2720 wrote to memory of 1488 2720 svhost.exe 97 PID 2720 wrote to memory of 1488 2720 svhost.exe 97 PID 2720 wrote to memory of 1488 2720 svhost.exe 97 PID 2720 wrote to memory of 1488 2720 svhost.exe 97 PID 2720 wrote to memory of 1488 2720 svhost.exe 97 PID 2720 wrote to memory of 1488 2720 svhost.exe 97 PID 2720 wrote to memory of 1488 2720 svhost.exe 97 PID 2720 wrote to memory of 624 2720 svhost.exe 98 PID 2720 wrote to memory of 624 2720 svhost.exe 98 PID 2720 wrote to memory of 624 2720 svhost.exe 98 PID 624 wrote to memory of 316 624 cmd.exe 100 PID 624 wrote to memory of 316 624 cmd.exe 100 PID 624 wrote to memory of 316 624 cmd.exe 100 PID 2720 wrote to memory of 4524 2720 svhost.exe 101 PID 2720 wrote to memory of 4524 2720 svhost.exe 101 PID 2720 wrote to memory of 4524 2720 svhost.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Receipt.exe"C:\Users\Admin\AppData\Local\Temp\Receipt.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:952
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 952 -s 5603⤵
- Program crash
PID:2180
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafnifas" /tr "'C:\Users\Admin\AppData\Roaming\svhost\svhost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafnifas" /tr "'C:\Users\Admin\AppData\Roaming\svhost\svhost.exe'" /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:1656
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Receipt.exe" "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe"2⤵PID:1220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 952 -ip 9521⤵PID:864
-
C:\Users\Admin\AppData\Roaming\svhost\svhost.exeC:\Users\Admin\AppData\Roaming\svhost\svhost.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1488
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafnifas" /tr "'C:\Users\Admin\AppData\Roaming\svhost\svhost.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafnifas" /tr "'C:\Users\Admin\AppData\Roaming\svhost\svhost.exe'" /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:316
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe" "C:\Users\Admin\AppData\Roaming\svhost\svhost.exe"2⤵PID:4524
-