Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-en-20211208 -
submitted
11-02-2022 05:01
Static task
static1
Behavioral task
behavioral1
Sample
b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe
Resource
win7-en-20211208
Behavioral task
behavioral2
Sample
b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe
Resource
win10v2004-en-20220112
General
-
Target
b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe
-
Size
5.2MB
-
MD5
a3578b5feeea4db90bcb5315f769e84d
-
SHA1
436a4a014f91c138ed9019c58c5c98ada78a7f4f
-
SHA256
b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
-
SHA512
535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Executes dropped EXE 10 IoCs
Processes:
RegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exepid process 376 RegHost.exe 2032 RegHost.exe 980 RegHost.exe 396 RegHost.exe 1716 RegHost.exe 976 RegHost.exe 1120 RegHost.exe 1744 RegHost.exe 588 RegHost.exe 436 RegHost.exe -
Checks BIOS information in registry 2 TTPs 22 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
RegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exeb741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RegHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RegHost.exe -
Loads dropped DLL 11 IoCs
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exepid process 564 explorer.exe 564 explorer.exe 1368 explorer.exe 680 explorer.exe 676 explorer.exe 1152 explorer.exe 1984 explorer.exe 316 explorer.exe 1472 explorer.exe 2024 explorer.exe 664 explorer.exe -
Processes:
resource yara_rule behavioral1/memory/1412-54-0x000000013F6A0000-0x000000014029D000-memory.dmp themida behavioral1/memory/1412-55-0x000000013F6A0000-0x000000014029D000-memory.dmp themida behavioral1/memory/1412-56-0x000000013F6A0000-0x000000014029D000-memory.dmp themida C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida \Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida \Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida behavioral1/memory/376-83-0x000000013F4E0000-0x00000001400DD000-memory.dmp themida behavioral1/memory/376-84-0x000000013F4E0000-0x00000001400DD000-memory.dmp themida behavioral1/memory/376-85-0x000000013F4E0000-0x00000001400DD000-memory.dmp themida \Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida behavioral1/memory/2032-110-0x000000013F9D0000-0x00000001405CD000-memory.dmp themida behavioral1/memory/2032-111-0x000000013F9D0000-0x00000001405CD000-memory.dmp themida behavioral1/memory/2032-112-0x000000013F9D0000-0x00000001405CD000-memory.dmp themida \Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida \Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida \Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida \Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida \Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida \Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida \Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida \Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe themida -
Adds Run key to start application 2 TTPs 11 IoCs
Processes:
RegHost.exeRegHost.exeRegHost.exeRegHost.exeb741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RegHost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\RegHost.exe" RegHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RegHost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\RegHost.exe" RegHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RegHost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\RegHost.exe" RegHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RegHost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\RegHost.exe" RegHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RegHost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\RegHost.exe" b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RegHost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\RegHost.exe" RegHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RegHost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\RegHost.exe" RegHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RegHost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\RegHost.exe" RegHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RegHost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\RegHost.exe" RegHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RegHost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\RegHost.exe" RegHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RegHost = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\RegHost.exe" RegHost.exe -
Processes:
RegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exeb741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegHost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RegHost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 22 IoCs
Processes:
bfsvc.exebfsvc.exebfsvc.exebfsvc.exebfsvc.exebfsvc.exebfsvc.exebfsvc.exebfsvc.exebfsvc.exebfsvc.exepid process 588 bfsvc.exe 588 bfsvc.exe 1184 bfsvc.exe 1184 bfsvc.exe 1216 bfsvc.exe 1216 bfsvc.exe 1828 bfsvc.exe 1828 bfsvc.exe 2004 bfsvc.exe 2004 bfsvc.exe 1772 bfsvc.exe 1772 bfsvc.exe 864 bfsvc.exe 864 bfsvc.exe 396 bfsvc.exe 396 bfsvc.exe 1836 bfsvc.exe 1836 bfsvc.exe 1624 bfsvc.exe 1624 bfsvc.exe 1484 bfsvc.exe 1484 bfsvc.exe -
Suspicious use of SetThreadContext 22 IoCs
Processes:
b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exeRegHost.exedescription pid process target process PID 1412 set thread context of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 set thread context of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 376 set thread context of 1184 376 RegHost.exe bfsvc.exe PID 376 set thread context of 1368 376 RegHost.exe explorer.exe PID 2032 set thread context of 1216 2032 RegHost.exe bfsvc.exe PID 2032 set thread context of 680 2032 RegHost.exe explorer.exe PID 980 set thread context of 1828 980 RegHost.exe bfsvc.exe PID 980 set thread context of 676 980 RegHost.exe explorer.exe PID 396 set thread context of 2004 396 RegHost.exe bfsvc.exe PID 396 set thread context of 1152 396 RegHost.exe explorer.exe PID 1716 set thread context of 1772 1716 RegHost.exe bfsvc.exe PID 1716 set thread context of 1984 1716 RegHost.exe explorer.exe PID 976 set thread context of 864 976 RegHost.exe bfsvc.exe PID 976 set thread context of 316 976 RegHost.exe explorer.exe PID 1120 set thread context of 396 1120 RegHost.exe bfsvc.exe PID 1120 set thread context of 1472 1120 RegHost.exe explorer.exe PID 1744 set thread context of 1836 1744 RegHost.exe bfsvc.exe PID 1744 set thread context of 2024 1744 RegHost.exe explorer.exe PID 588 set thread context of 1624 588 RegHost.exe bfsvc.exe PID 588 set thread context of 664 588 RegHost.exe explorer.exe PID 436 set thread context of 1484 436 RegHost.exe bfsvc.exe PID 436 set thread context of 1076 436 RegHost.exe explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
explorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exeexplorer.exepid process 564 explorer.exe 564 explorer.exe 564 explorer.exe 564 explorer.exe 564 explorer.exe 1368 explorer.exe 1368 explorer.exe 1368 explorer.exe 1368 explorer.exe 1368 explorer.exe 1368 explorer.exe 1368 explorer.exe 1368 explorer.exe 1368 explorer.exe 1368 explorer.exe 680 explorer.exe 680 explorer.exe 680 explorer.exe 680 explorer.exe 680 explorer.exe 680 explorer.exe 680 explorer.exe 680 explorer.exe 680 explorer.exe 680 explorer.exe 676 explorer.exe 676 explorer.exe 676 explorer.exe 676 explorer.exe 676 explorer.exe 676 explorer.exe 676 explorer.exe 676 explorer.exe 676 explorer.exe 676 explorer.exe 1152 explorer.exe 1152 explorer.exe 1152 explorer.exe 1152 explorer.exe 1152 explorer.exe 1152 explorer.exe 1152 explorer.exe 1152 explorer.exe 1152 explorer.exe 1152 explorer.exe 1984 explorer.exe 1984 explorer.exe 1984 explorer.exe 1984 explorer.exe 1984 explorer.exe 1984 explorer.exe 1984 explorer.exe 1984 explorer.exe 1984 explorer.exe 1984 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe 316 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exeexplorer.exeRegHost.exedescription pid process target process PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 588 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe bfsvc.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 1412 wrote to memory of 564 1412 b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe explorer.exe PID 564 wrote to memory of 376 564 explorer.exe RegHost.exe PID 564 wrote to memory of 376 564 explorer.exe RegHost.exe PID 564 wrote to memory of 376 564 explorer.exe RegHost.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1184 376 RegHost.exe bfsvc.exe PID 376 wrote to memory of 1368 376 RegHost.exe explorer.exe PID 376 wrote to memory of 1368 376 RegHost.exe explorer.exe PID 376 wrote to memory of 1368 376 RegHost.exe explorer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe"C:\Users\Admin\AppData\Local\Temp\b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b.exe"1⤵
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +5002⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:588
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe "easyminer_def" "Standard%20VGA%20Graphics%20Adapter" "EasyMiner" "etc"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"3⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +5004⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1184
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe "easyminer_def" "Standard%20VGA%20Graphics%20Adapter" "EasyMiner" "etc"4⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1368 -
C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"5⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:2032 -
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +5006⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1216
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe "easyminer_def" "Standard%20VGA%20Graphics%20Adapter" "EasyMiner" "etc"6⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:680 -
C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"7⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:980 -
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +5008⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1828
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe "easyminer_def" "Standard%20VGA%20Graphics%20Adapter" "EasyMiner" "etc"8⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:676 -
C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"9⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:396 -
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +50010⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2004
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe "easyminer_def" "Standard%20VGA%20Graphics%20Adapter" "EasyMiner" "etc"10⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1152 -
C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"11⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:1716 -
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +50012⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1772
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe "easyminer_def" "Standard%20VGA%20Graphics%20Adapter" "EasyMiner" "etc"12⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1984 -
C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"13⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:976 -
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +50014⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:864
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe "easyminer_def" "Standard%20VGA%20Graphics%20Adapter" "EasyMiner" "etc"14⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:316 -
C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"15⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:1120 -
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +50016⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:396
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe "easyminer_def" "Standard%20VGA%20Graphics%20Adapter" "EasyMiner" "etc"16⤵
- Loads dropped DLL
PID:1472 -
C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"17⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:1744 -
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +50018⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1836
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe "easyminer_def" "Standard%20VGA%20Graphics%20Adapter" "EasyMiner" "etc"18⤵
- Loads dropped DLL
PID:2024 -
C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"19⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:588 -
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +50020⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1624
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe "easyminer_def" "Standard%20VGA%20Graphics%20Adapter" "EasyMiner" "etc"20⤵
- Loads dropped DLL
PID:664 -
C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\RegHost.exe"21⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
PID:436 -
C:\Windows\bfsvc.exeC:\Windows\bfsvc.exe -log 0 -ftime 60 -pool eu1-etc.ethermine.org:4444 -wal 0x9dEbea19ca7c4Af9B41c6A4F1DC7fa9541AE9696 -coin etc -worker EasyMiner_Bot -cclock +500 -cvddc +50022⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1484
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe "easyminer_def" "Standard%20VGA%20Graphics%20Adapter" "EasyMiner" "etc"22⤵PID:1076
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f
-
MD5
a3578b5feeea4db90bcb5315f769e84d
SHA1436a4a014f91c138ed9019c58c5c98ada78a7f4f
SHA256b741574c43d9af88a6b410ae8d8bd175fbbb12f55b189e05be36ff923844d75b
SHA512535a9e5a816025c2c296976561827b7c2da468bf32d168a248e1a3152cd1e65b0b07680198faa4bf1e51de6b816fc2807d37fce5526afd603ca1cd3e653ca62f