Analysis
-
max time kernel
156s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2022 18:17
Static task
static1
Behavioral task
behavioral1
Sample
BILLPAYM.exe
Resource
win7-20220901-en
General
-
Target
BILLPAYM.exe
-
Size
300.0MB
-
MD5
41d8a777ddc40a009a046f88900c0b80
-
SHA1
25dfd72ffe79eb5884d27fead86f4886bed638de
-
SHA256
e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347
-
SHA512
e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514
-
SSDEEP
24576:R+GQ7D8nXiNeGFPQKpFCjI/teJb2Q/eF2YlIECXRPbSVKcS2nOI3lqaNJJxEJYsO:R+GaeGtpFC8/mb9ejKulkPaNJo
Malware Config
Extracted
bitrat
1.38
newbithere.duckdns.org:2005
-
communication_password
827ccb0eea8a706c4c34a16891f84e7b
-
tor_process
tor
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
Windows.exeWindows.exepid process 2324 Windows.exe 2212 Windows.exe -
Processes:
resource yara_rule behavioral2/memory/864-141-0x0000000000800000-0x0000000000BE4000-memory.dmp upx behavioral2/memory/864-140-0x0000000000800000-0x0000000000BE4000-memory.dmp upx behavioral2/memory/1756-148-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1756-149-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1756-150-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1756-151-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1756-152-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1756-155-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1984-166-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral2/memory/1984-168-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
Processes:
RegAsm.exeRegAsm.exepid process 1756 RegAsm.exe 1756 RegAsm.exe 1756 RegAsm.exe 1756 RegAsm.exe 1756 RegAsm.exe 1984 RegAsm.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
BILLPAYM.exeWindows.exeWindows.exedescription pid process target process PID 1592 set thread context of 864 1592 BILLPAYM.exe RegAsm.exe PID 2324 set thread context of 1756 2324 Windows.exe RegAsm.exe PID 2212 set thread context of 1984 2212 Windows.exe RegAsm.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4172 864 WerFault.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 2788 schtasks.exe 2284 schtasks.exe 2992 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
RegAsm.exeRegAsm.exedescription pid process Token: SeShutdownPrivilege 1756 RegAsm.exe Token: SeShutdownPrivilege 1984 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 1756 RegAsm.exe 1756 RegAsm.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
BILLPAYM.execmd.exeWindows.execmd.exeWindows.execmd.exedescription pid process target process PID 1592 wrote to memory of 4500 1592 BILLPAYM.exe cmd.exe PID 1592 wrote to memory of 4500 1592 BILLPAYM.exe cmd.exe PID 1592 wrote to memory of 4500 1592 BILLPAYM.exe cmd.exe PID 1592 wrote to memory of 1644 1592 BILLPAYM.exe cmd.exe PID 1592 wrote to memory of 1644 1592 BILLPAYM.exe cmd.exe PID 1592 wrote to memory of 1644 1592 BILLPAYM.exe cmd.exe PID 4500 wrote to memory of 2788 4500 cmd.exe schtasks.exe PID 4500 wrote to memory of 2788 4500 cmd.exe schtasks.exe PID 4500 wrote to memory of 2788 4500 cmd.exe schtasks.exe PID 1592 wrote to memory of 864 1592 BILLPAYM.exe RegAsm.exe PID 1592 wrote to memory of 864 1592 BILLPAYM.exe RegAsm.exe PID 1592 wrote to memory of 864 1592 BILLPAYM.exe RegAsm.exe PID 1592 wrote to memory of 864 1592 BILLPAYM.exe RegAsm.exe PID 1592 wrote to memory of 864 1592 BILLPAYM.exe RegAsm.exe PID 1592 wrote to memory of 864 1592 BILLPAYM.exe RegAsm.exe PID 1592 wrote to memory of 864 1592 BILLPAYM.exe RegAsm.exe PID 2324 wrote to memory of 2304 2324 Windows.exe cmd.exe PID 2324 wrote to memory of 2304 2324 Windows.exe cmd.exe PID 2324 wrote to memory of 2304 2324 Windows.exe cmd.exe PID 2324 wrote to memory of 4340 2324 Windows.exe cmd.exe PID 2324 wrote to memory of 4340 2324 Windows.exe cmd.exe PID 2324 wrote to memory of 4340 2324 Windows.exe cmd.exe PID 2324 wrote to memory of 1756 2324 Windows.exe RegAsm.exe PID 2324 wrote to memory of 1756 2324 Windows.exe RegAsm.exe PID 2324 wrote to memory of 1756 2324 Windows.exe RegAsm.exe PID 2324 wrote to memory of 1756 2324 Windows.exe RegAsm.exe PID 2324 wrote to memory of 1756 2324 Windows.exe RegAsm.exe PID 2324 wrote to memory of 1756 2324 Windows.exe RegAsm.exe PID 2324 wrote to memory of 1756 2324 Windows.exe RegAsm.exe PID 2304 wrote to memory of 2284 2304 cmd.exe schtasks.exe PID 2304 wrote to memory of 2284 2304 cmd.exe schtasks.exe PID 2304 wrote to memory of 2284 2304 cmd.exe schtasks.exe PID 2212 wrote to memory of 2916 2212 Windows.exe cmd.exe PID 2212 wrote to memory of 2916 2212 Windows.exe cmd.exe PID 2212 wrote to memory of 2916 2212 Windows.exe cmd.exe PID 2212 wrote to memory of 3492 2212 Windows.exe cmd.exe PID 2212 wrote to memory of 3492 2212 Windows.exe cmd.exe PID 2212 wrote to memory of 3492 2212 Windows.exe cmd.exe PID 2212 wrote to memory of 1984 2212 Windows.exe RegAsm.exe PID 2212 wrote to memory of 1984 2212 Windows.exe RegAsm.exe PID 2212 wrote to memory of 1984 2212 Windows.exe RegAsm.exe PID 2212 wrote to memory of 1984 2212 Windows.exe RegAsm.exe PID 2212 wrote to memory of 1984 2212 Windows.exe RegAsm.exe PID 2212 wrote to memory of 1984 2212 Windows.exe RegAsm.exe PID 2212 wrote to memory of 1984 2212 Windows.exe RegAsm.exe PID 2916 wrote to memory of 2992 2916 cmd.exe schtasks.exe PID 2916 wrote to memory of 2992 2916 cmd.exe schtasks.exe PID 2916 wrote to memory of 2992 2916 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BILLPAYM.exe"C:\Users\Admin\AppData\Local\Temp\BILLPAYM.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f3⤵
- Creates scheduled task(s)
PID:2788 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\BILLPAYM.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵PID:1644
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 864 -s 5403⤵
- Program crash
PID:4172
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 864 -ip 8641⤵PID:3340
-
C:\Users\Admin\AppData\Roaming\Windows.exeC:\Users\Admin\AppData\Roaming\Windows.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f3⤵
- Creates scheduled task(s)
PID:2284 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵PID:4340
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1756
-
C:\Users\Admin\AppData\Roaming\Windows.exeC:\Users\Admin\AppData\Roaming\Windows.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\Windows.exe'" /f3⤵
- Creates scheduled task(s)
PID:2992 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c copy "C:\Users\Admin\AppData\Roaming\Windows.exe" "C:\Users\Admin\AppData\Roaming\Windows.exe"2⤵PID:3492
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1984
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
612B
MD52a9d08fe8550d5c1bd2234a9bba5f499
SHA1002f0e108e5b1141f507b7e6851b6778a749e223
SHA256af40b88a9082d1a47f6339d384de9a1936fca4bf8013826bbae4606c988713dd
SHA5127a0e924ac0209566d7bd63529a9732bd87b4981209bcd7038df61fa9990768d6a7882a18067cd6f1dd5c034f835ca6f0c3da2c6d78ff822165e2027f5d86aedf
-
Filesize
300.0MB
MD541d8a777ddc40a009a046f88900c0b80
SHA125dfd72ffe79eb5884d27fead86f4886bed638de
SHA256e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347
SHA512e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514
-
Filesize
300.0MB
MD541d8a777ddc40a009a046f88900c0b80
SHA125dfd72ffe79eb5884d27fead86f4886bed638de
SHA256e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347
SHA512e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514
-
Filesize
300.0MB
MD541d8a777ddc40a009a046f88900c0b80
SHA125dfd72ffe79eb5884d27fead86f4886bed638de
SHA256e6844a84f9210b5803147c158c841404331177bf409dab05fecb3b3303d50347
SHA512e75f3bfc85ed1def013474d61d5ee936ce36f499e0e111a7a1264180b7c7cc0b9a35469c35549e14c5efccc105db509aa5935152aab4e028b038e12b126f4514