Analysis
-
max time kernel
602s -
max time network
603s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2022 18:11
Static task
static1
Behavioral task
behavioral1
Sample
BILLPAYM.exe
Resource
win7-20220901-en
General
-
Target
BILLPAYM.exe
-
Size
300.0MB
-
MD5
41d8a777ddc40a009a046f88900c0b80
-
SHA1
25dfd72ffe79eb5884d27fead86f4886bed638de
-
SHA256
e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347
-
SHA512
e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514
-
SSDEEP
24576:R+GQ7D8nXiNeGFPQKpFCjI/teJb2Q/eF2YlIECXRPbSVKcS2nOI3lqaNJJxEJYsO:R+GaeGtpFC8/mb9ejKulkPaNJo
Malware Config
Extracted
bitrat
1.38
newbithere.duckdns.org:2005
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
Executes dropped EXE 9 IoCs
Processes:
Windows.exeWindows.exeWindows.exeWindows.exeWindows.exeWindows.exeWindows.exeWindows.exeWindows.exepid process 4480 Windows.exe 3580 Windows.exe 936 Windows.exe 1096 Windows.exe 744 Windows.exe 1028 Windows.exe 3176 Windows.exe 1588 Windows.exe 1292 Windows.exe -
Processes:
resource yara_rule behavioral2/memory/4276-139-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/4276-140-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/4276-141-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/4276-142-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/4276-143-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/4276-146-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/2236-157-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/2236-158-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3168-171-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3168-172-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/4844-182-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/4844-183-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/2672-190-0x0000000000700000-0x0000000000AE4000-memory.dmp upx behavioral2/memory/2672-191-0x0000000000700000-0x0000000000AE4000-memory.dmp upx behavioral2/memory/3556-198-0x0000000000740000-0x0000000000B24000-memory.dmp upx behavioral2/memory/3556-199-0x0000000000740000-0x0000000000B24000-memory.dmp upx behavioral2/memory/4372-206-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral2/memory/4372-207-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral2/memory/4372-208-0x0000000000410000-0x00000000007F4000-memory.dmp upx behavioral2/memory/348-215-0x0000000000710000-0x0000000000AF4000-memory.dmp upx behavioral2/memory/348-216-0x0000000000710000-0x0000000000AF4000-memory.dmp upx behavioral2/memory/4212-223-0x0000000000920000-0x0000000000D04000-memory.dmp upx behavioral2/memory/4212-224-0x0000000000920000-0x0000000000D04000-memory.dmp upx behavioral2/memory/3044-234-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/3044-235-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
Processes:
RegAsm.exeRegAsm.exeRegAsm.exeRegAsm.exeRegAsm.exepid process 4276 RegAsm.exe 4276 RegAsm.exe 4276 RegAsm.exe 4276 RegAsm.exe 4276 RegAsm.exe 2236 RegAsm.exe 3168 RegAsm.exe 4844 RegAsm.exe 3044 RegAsm.exe -
Suspicious use of SetThreadContext 10 IoCs
Processes:
BILLPAYM.exeWindows.exeWindows.exeWindows.exeWindows.exeWindows.exeWindows.exeWindows.exeWindows.exeWindows.exedescription pid process target process PID 5052 set thread context of 4276 5052 BILLPAYM.exe RegAsm.exe PID 4480 set thread context of 2236 4480 Windows.exe RegAsm.exe PID 3580 set thread context of 3168 3580 Windows.exe RegAsm.exe PID 936 set thread context of 4844 936 Windows.exe RegAsm.exe PID 1096 set thread context of 2672 1096 Windows.exe RegAsm.exe PID 744 set thread context of 3556 744 Windows.exe RegAsm.exe PID 1028 set thread context of 4372 1028 Windows.exe RegAsm.exe PID 3176 set thread context of 348 3176 Windows.exe RegAsm.exe PID 1588 set thread context of 4212 1588 Windows.exe RegAsm.exe PID 1292 set thread context of 3044 1292 Windows.exe RegAsm.exe -
Program crash 7 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 2060 2672 WerFault.exe RegAsm.exe 2888 2672 WerFault.exe RegAsm.exe 5084 3556 WerFault.exe RegAsm.exe 4888 4372 WerFault.exe RegAsm.exe 1008 348 WerFault.exe RegAsm.exe 1368 348 WerFault.exe RegAsm.exe 1816 4212 WerFault.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1136 schtasks.exe 1540 schtasks.exe 5116 schtasks.exe 2652 schtasks.exe 3712 schtasks.exe 4604 schtasks.exe 668 schtasks.exe 2792 schtasks.exe 2016 schtasks.exe 3776 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RegAsm.exepid process 4276 RegAsm.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
RegAsm.exeRegAsm.exeRegAsm.exeRegAsm.exeRegAsm.exedescription pid process Token: SeShutdownPrivilege 4276 RegAsm.exe Token: SeShutdownPrivilege 2236 RegAsm.exe Token: SeShutdownPrivilege 3168 RegAsm.exe Token: SeShutdownPrivilege 4844 RegAsm.exe Token: SeShutdownPrivilege 3044 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 4276 RegAsm.exe 4276 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
BILLPAYM.execmd.exeWindows.execmd.exeWindows.execmd.exeWindows.execmd.exedescription pid process target process PID 5052 wrote to memory of 3360 5052 BILLPAYM.exe cmd.exe PID 5052 wrote to memory of 3360 5052 BILLPAYM.exe cmd.exe PID 5052 wrote to memory of 3360 5052 BILLPAYM.exe cmd.exe PID 5052 wrote to memory of 3680 5052 BILLPAYM.exe cmd.exe PID 5052 wrote to memory of 3680 5052 BILLPAYM.exe cmd.exe PID 5052 wrote to memory of 3680 5052 BILLPAYM.exe cmd.exe PID 3360 wrote to memory of 2016 3360 cmd.exe schtasks.exe PID 3360 wrote to memory of 2016 3360 cmd.exe schtasks.exe PID 3360 wrote to memory of 2016 3360 cmd.exe schtasks.exe PID 5052 wrote to memory of 4276 5052 BILLPAYM.exe RegAsm.exe PID 5052 wrote to memory of 4276 5052 BILLPAYM.exe RegAsm.exe PID 5052 wrote to memory of 4276 5052 BILLPAYM.exe RegAsm.exe PID 5052 wrote to memory of 4276 5052 BILLPAYM.exe RegAsm.exe PID 5052 wrote to memory of 4276 5052 BILLPAYM.exe RegAsm.exe PID 5052 wrote to memory of 4276 5052 BILLPAYM.exe RegAsm.exe PID 5052 wrote to memory of 4276 5052 BILLPAYM.exe RegAsm.exe PID 4480 wrote to memory of 5060 4480 Windows.exe cmd.exe PID 4480 wrote to memory of 5060 4480 Windows.exe cmd.exe PID 4480 wrote to memory of 5060 4480 Windows.exe cmd.exe PID 4480 wrote to memory of 312 4480 Windows.exe cmd.exe PID 4480 wrote to memory of 312 4480 Windows.exe cmd.exe PID 4480 wrote to memory of 312 4480 Windows.exe cmd.exe PID 4480 wrote to memory of 2236 4480 Windows.exe RegAsm.exe PID 4480 wrote to memory of 2236 4480 Windows.exe RegAsm.exe PID 4480 wrote to memory of 2236 4480 Windows.exe RegAsm.exe PID 4480 wrote to memory of 2236 4480 Windows.exe RegAsm.exe PID 4480 wrote to memory of 2236 4480 Windows.exe RegAsm.exe PID 4480 wrote to memory of 2236 4480 Windows.exe RegAsm.exe PID 4480 wrote to memory of 2236 4480 Windows.exe RegAsm.exe PID 5060 wrote to memory of 3712 5060 cmd.exe schtasks.exe PID 5060 wrote to memory of 3712 5060 cmd.exe schtasks.exe PID 5060 wrote to memory of 3712 5060 cmd.exe schtasks.exe PID 3580 wrote to memory of 1852 3580 Windows.exe cmd.exe PID 3580 wrote to memory of 1852 3580 Windows.exe cmd.exe PID 3580 wrote to memory of 1852 3580 Windows.exe cmd.exe PID 3580 wrote to memory of 456 3580 Windows.exe cmd.exe PID 3580 wrote to memory of 456 3580 Windows.exe cmd.exe PID 3580 wrote to memory of 456 3580 Windows.exe cmd.exe PID 3580 wrote to memory of 3168 3580 Windows.exe RegAsm.exe PID 3580 wrote to memory of 3168 3580 Windows.exe RegAsm.exe PID 3580 wrote to memory of 3168 3580 Windows.exe RegAsm.exe PID 3580 wrote to memory of 3168 3580 Windows.exe RegAsm.exe PID 3580 wrote to memory of 3168 3580 Windows.exe RegAsm.exe PID 3580 wrote to memory of 3168 3580 Windows.exe RegAsm.exe PID 3580 wrote to memory of 3168 3580 Windows.exe RegAsm.exe PID 1852 wrote to memory of 4604 1852 cmd.exe schtasks.exe PID 1852 wrote to memory of 4604 1852 cmd.exe schtasks.exe PID 1852 wrote to memory of 4604 1852 cmd.exe schtasks.exe PID 936 wrote to memory of 4884 936 Windows.exe cmd.exe PID 936 wrote to memory of 4884 936 Windows.exe cmd.exe PID 936 wrote to memory of 4884 936 Windows.exe cmd.exe PID 936 wrote to memory of 5108 936 Windows.exe cmd.exe PID 936 wrote to memory of 5108 936 Windows.exe cmd.exe PID 936 wrote to memory of 5108 936 Windows.exe cmd.exe PID 936 wrote to memory of 4844 936 Windows.exe RegAsm.exe PID 936 wrote to memory of 4844 936 Windows.exe RegAsm.exe PID 936 wrote to memory of 4844 936 Windows.exe RegAsm.exe PID 936 wrote to memory of 4844 936 Windows.exe RegAsm.exe PID 936 wrote to memory of 4844 936 Windows.exe RegAsm.exe PID 936 wrote to memory of 4844 936 Windows.exe RegAsm.exe PID 936 wrote to memory of 4844 936 Windows.exe RegAsm.exe PID 4884 wrote to memory of 668 4884 cmd.exe schtasks.exe PID 4884 wrote to memory of 668 4884 cmd.exe schtasks.exe PID 4884 wrote to memory of 668 4884 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BILLPAYM.exe"C:\Users\Admin\AppData\Local\Temp\BILLPAYM.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f3⤵
- Creates scheduled task(s)
PID:2016 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\BILLPAYM.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵PID:3680
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4276
-
C:\Users\Admin\AppData\Roaming\Windows.exeC:\Users\Admin\AppData\Roaming\Windows.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4480 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f3⤵
- Creates scheduled task(s)
PID:3712 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵PID:312
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
C:\Users\Admin\AppData\Roaming\Windows.exeC:\Users\Admin\AppData\Roaming\Windows.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f3⤵
- Creates scheduled task(s)
PID:4604 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵PID:456
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:3168
-
C:\Users\Admin\AppData\Roaming\Windows.exeC:\Users\Admin\AppData\Roaming\Windows.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f3⤵
- Creates scheduled task(s)
PID:668 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵PID:5108
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
C:\Users\Admin\AppData\Roaming\Windows.exeC:\Users\Admin\AppData\Roaming\Windows.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1096 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f2⤵PID:1932
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f3⤵
- Creates scheduled task(s)
PID:2792 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵PID:3500
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:2672
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 5363⤵
- Program crash
PID:2060 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 5403⤵
- Program crash
PID:2888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2672 -ip 26721⤵PID:3996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2672 -ip 26721⤵PID:5036
-
C:\Users\Admin\AppData\Roaming\Windows.exeC:\Users\Admin\AppData\Roaming\Windows.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:744 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f2⤵PID:1620
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f3⤵
- Creates scheduled task(s)
PID:1136 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵PID:4116
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:3556
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3556 -s 5403⤵
- Program crash
PID:5084
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 3556 -ip 35561⤵PID:4476
-
C:\Users\Admin\AppData\Roaming\Windows.exeC:\Users\Admin\AppData\Roaming\Windows.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1028 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f2⤵PID:1508
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f3⤵
- Creates scheduled task(s)
PID:1540 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵PID:1304
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:4372
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4372 -s 5403⤵
- Program crash
PID:4888
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4372 -ip 43721⤵PID:4108
-
C:\Users\Admin\AppData\Roaming\Windows.exeC:\Users\Admin\AppData\Roaming\Windows.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3176 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f2⤵PID:2600
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f3⤵
- Creates scheduled task(s)
PID:5116 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵PID:1416
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:348
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 348 -s 5363⤵
- Program crash
PID:1008 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 348 -s 5403⤵
- Program crash
PID:1368
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 348 -ip 3481⤵PID:2524
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 348 -ip 3481⤵PID:5044
-
C:\Users\Admin\AppData\Roaming\Windows.exeC:\Users\Admin\AppData\Roaming\Windows.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1588 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f2⤵PID:1092
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f3⤵
- Creates scheduled task(s)
PID:3776 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵PID:1740
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:4212
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4212 -s 5403⤵
- Program crash
PID:1816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4212 -ip 42121⤵PID:4208
-
C:\Users\Admin\AppData\Roaming\Windows.exeC:\Users\Admin\AppData\Roaming\Windows.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1292 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f2⤵PID:5004
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f3⤵
- Creates scheduled task(s)
PID:2652 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵PID:2236
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:3044
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612B
MD52a9d08fe8550d5c1bd2234a9bba5f499
SHA1002f0e108e5b1141f507b7e6851b6778a749e223
SHA256af40b88a9082d1a47f6339d384de9a1936fca4bf8013826bbae4606c988713dd
SHA5127a0e924ac0209566d7bd63529a9732bd87b4981209bcd7038df61fa9990768d6a7882a18067cd6f1dd5c034f835ca6f0c3da2c6d78ff822165e2027f5d86aedf
-
Filesize
300.0MB
MD541d8a777ddc40a009a046f88900c0b80
SHA125dfd72ffe79eb5884d27fead86f4886bed638de
SHA256e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347
SHA512e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514
-
Filesize
300.0MB
MD541d8a777ddc40a009a046f88900c0b80
SHA125dfd72ffe79eb5884d27fead86f4886bed638de
SHA256e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347
SHA512e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514
-
Filesize
300.0MB
MD541d8a777ddc40a009a046f88900c0b80
SHA125dfd72ffe79eb5884d27fead86f4886bed638de
SHA256e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347
SHA512e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514
-
Filesize
300.0MB
MD541d8a777ddc40a009a046f88900c0b80
SHA125dfd72ffe79eb5884d27fead86f4886bed638de
SHA256e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347
SHA512e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514
-
Filesize
300.0MB
MD541d8a777ddc40a009a046f88900c0b80
SHA125dfd72ffe79eb5884d27fead86f4886bed638de
SHA256e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347
SHA512e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514
-
Filesize
300.0MB
MD541d8a777ddc40a009a046f88900c0b80
SHA125dfd72ffe79eb5884d27fead86f4886bed638de
SHA256e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347
SHA512e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514
-
Filesize
300.0MB
MD541d8a777ddc40a009a046f88900c0b80
SHA125dfd72ffe79eb5884d27fead86f4886bed638de
SHA256e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347
SHA512e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514
-
Filesize
300.0MB
MD541d8a777ddc40a009a046f88900c0b80
SHA125dfd72ffe79eb5884d27fead86f4886bed638de
SHA256e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347
SHA512e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514
-
Filesize
300.0MB
MD541d8a777ddc40a009a046f88900c0b80
SHA125dfd72ffe79eb5884d27fead86f4886bed638de
SHA256e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347
SHA512e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514
-
Filesize
300.0MB
MD541d8a777ddc40a009a046f88900c0b80
SHA125dfd72ffe79eb5884d27fead86f4886bed638de
SHA256e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347
SHA512e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514