Analysis
-
max time kernel
150s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16/04/2024, 15:27
Static task
static1
Behavioral task
behavioral1
Sample
e00b253eda798487f5fef2ef25164fd8.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e00b253eda798487f5fef2ef25164fd8.exe
Resource
win10v2004-20240412-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/INetC.dll
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/INetC.dll
Resource
win10v2004-20240412-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/nsProcess.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/nsProcess.dll
Resource
win10v2004-20240412-en
General
-
Target
e00b253eda798487f5fef2ef25164fd8.exe
-
Size
126KB
-
MD5
e00b253eda798487f5fef2ef25164fd8
-
SHA1
cf2c21c845f16ed144487e9f86d8b5ba8376008b
-
SHA256
c60c7061f20c6cf9645da0ebf22b143913038a93d9358c2693430e1925d6114b
-
SHA512
bd3dd458dfe3cc38c3ac24a53bf96f7362052fedda39df8aa13ce41a250ce27ecd55068898d4c21e1622f7542891b82adc1b2d884684bf080080bfded7f17d13
-
SSDEEP
1536:duokBZMKvOsg8ISIv47rz0D+/R/Av3coL6+9D8rbBuS7BeAXJ6xkRQsN5xgSF:RkBGWOsTIJgIDU5A/coLx9DoBRe/xK1F
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 17 IoCs
pid Process 2540 setup.exe 1068 Pinball.exe 2144 Pinball.exe 2204 Pinball.exe 992 Pinball.exe 1720 Pinball.exe 2512 Pinball.exe 872 Pinball.exe 2552 Pinball.exe 2880 Pinball.exe 2696 Pinball.exe 2764 Pinball.exe 1120 Pinball.exe 2776 Pinball.exe 2472 Pinball.exe 2020 Pinball.exe 1744 Pinball.exe -
Loads dropped DLL 64 IoCs
pid Process 2040 e00b253eda798487f5fef2ef25164fd8.exe 2040 e00b253eda798487f5fef2ef25164fd8.exe 2040 e00b253eda798487f5fef2ef25164fd8.exe 2540 setup.exe 2540 setup.exe 2540 setup.exe 1068 Pinball.exe 1068 Pinball.exe 1068 Pinball.exe 1068 Pinball.exe 1068 Pinball.exe 1068 Pinball.exe 1068 Pinball.exe 1068 Pinball.exe 1068 Pinball.exe 1068 Pinball.exe 1068 Pinball.exe 1068 Pinball.exe 2144 Pinball.exe 2144 Pinball.exe 2144 Pinball.exe 2144 Pinball.exe 2144 Pinball.exe 2144 Pinball.exe 992 Pinball.exe 992 Pinball.exe 2204 Pinball.exe 2204 Pinball.exe 2204 Pinball.exe 2204 Pinball.exe 992 Pinball.exe 992 Pinball.exe 2204 Pinball.exe 2204 Pinball.exe 992 Pinball.exe 992 Pinball.exe 1720 Pinball.exe 1720 Pinball.exe 2512 Pinball.exe 2512 Pinball.exe 872 Pinball.exe 872 Pinball.exe 2552 Pinball.exe 2552 Pinball.exe 2880 Pinball.exe 2880 Pinball.exe 2880 Pinball.exe 2880 Pinball.exe 2880 Pinball.exe 2880 Pinball.exe 2696 Pinball.exe 2696 Pinball.exe 2696 Pinball.exe 2696 Pinball.exe 2696 Pinball.exe 2696 Pinball.exe 2764 Pinball.exe 2764 Pinball.exe 1120 Pinball.exe 1120 Pinball.exe 2472 Pinball.exe 2472 Pinball.exe 2472 Pinball.exe 2472 Pinball.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000\Software\Microsoft\Windows\CurrentVersion\Run\Pinball = "C:\\Users\\Admin\\AppData\\Roaming\\Pinball\\Pinball.exe" setup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 4 IoCs
resource yara_rule behavioral1/files/0x0007000000016cca-13.dat nsis_installer_1 behavioral1/files/0x0007000000016cca-13.dat nsis_installer_2 behavioral1/files/0x000500000001a495-115.dat nsis_installer_1 behavioral1/files/0x000500000001a495-115.dat nsis_installer_2 -
Modifies Control Panel 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000\Control Panel\Cursors\AppStarting = "C:\\Windows\\\\Cursors\\\\aero_arrow.cur" Pinball.exe Set value (str) \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000\Control Panel\Cursors\AppStarting = "C:\\Windows\\\\Cursors\\\\aero_arrow.cur" Pinball.exe Set value (str) \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000\Control Panel\Cursors\AppStarting = "C:\\Windows\\\\Cursors\\\\aero_arrow.cur" Pinball.exe Set value (str) \REGISTRY\USER\S-1-5-21-406356229-2805545415-1236085040-1000\Control Panel\Cursors\AppStarting = "C:\\Windows\\\\Cursors\\\\aero_arrow.cur" Pinball.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2040 e00b253eda798487f5fef2ef25164fd8.exe 2040 e00b253eda798487f5fef2ef25164fd8.exe 1068 Pinball.exe 1068 Pinball.exe 1068 Pinball.exe 1068 Pinball.exe 1068 Pinball.exe 1068 Pinball.exe 1068 Pinball.exe 1068 Pinball.exe 2144 Pinball.exe 1068 Pinball.exe 2144 Pinball.exe 2144 Pinball.exe 2144 Pinball.exe 2144 Pinball.exe 2880 Pinball.exe 2880 Pinball.exe 2880 Pinball.exe 2880 Pinball.exe 2472 Pinball.exe 2472 Pinball.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1068 Pinball.exe Token: SeDebugPrivilege 2144 Pinball.exe Token: SeDebugPrivilege 2204 Pinball.exe Token: SeDebugPrivilege 992 Pinball.exe Token: SeDebugPrivilege 2880 Pinball.exe Token: SeDebugPrivilege 2696 Pinball.exe Token: SeDebugPrivilege 2472 Pinball.exe Token: SeDebugPrivilege 1744 Pinball.exe Token: SeDebugPrivilege 2020 Pinball.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2040 wrote to memory of 2540 2040 e00b253eda798487f5fef2ef25164fd8.exe 29 PID 2040 wrote to memory of 2540 2040 e00b253eda798487f5fef2ef25164fd8.exe 29 PID 2040 wrote to memory of 2540 2040 e00b253eda798487f5fef2ef25164fd8.exe 29 PID 2040 wrote to memory of 2540 2040 e00b253eda798487f5fef2ef25164fd8.exe 29 PID 2040 wrote to memory of 2540 2040 e00b253eda798487f5fef2ef25164fd8.exe 29 PID 2040 wrote to memory of 2540 2040 e00b253eda798487f5fef2ef25164fd8.exe 29 PID 2040 wrote to memory of 2540 2040 e00b253eda798487f5fef2ef25164fd8.exe 29 PID 2540 wrote to memory of 1068 2540 setup.exe 32 PID 2540 wrote to memory of 1068 2540 setup.exe 32 PID 2540 wrote to memory of 1068 2540 setup.exe 32 PID 2540 wrote to memory of 1068 2540 setup.exe 32 PID 1068 wrote to memory of 2144 1068 Pinball.exe 34 PID 1068 wrote to memory of 2144 1068 Pinball.exe 34 PID 1068 wrote to memory of 2144 1068 Pinball.exe 34 PID 1068 wrote to memory of 2144 1068 Pinball.exe 34 PID 1068 wrote to memory of 2204 1068 Pinball.exe 35 PID 1068 wrote to memory of 2204 1068 Pinball.exe 35 PID 1068 wrote to memory of 2204 1068 Pinball.exe 35 PID 1068 wrote to memory of 2204 1068 Pinball.exe 35 PID 1068 wrote to memory of 992 1068 Pinball.exe 36 PID 1068 wrote to memory of 992 1068 Pinball.exe 36 PID 1068 wrote to memory of 992 1068 Pinball.exe 36 PID 1068 wrote to memory of 992 1068 Pinball.exe 36 PID 1068 wrote to memory of 1720 1068 Pinball.exe 37 PID 1068 wrote to memory of 1720 1068 Pinball.exe 37 PID 1068 wrote to memory of 1720 1068 Pinball.exe 37 PID 1068 wrote to memory of 1720 1068 Pinball.exe 37 PID 1068 wrote to memory of 2512 1068 Pinball.exe 38 PID 1068 wrote to memory of 2512 1068 Pinball.exe 38 PID 1068 wrote to memory of 2512 1068 Pinball.exe 38 PID 1068 wrote to memory of 2512 1068 Pinball.exe 38 PID 1068 wrote to memory of 872 1068 Pinball.exe 39 PID 1068 wrote to memory of 872 1068 Pinball.exe 39 PID 1068 wrote to memory of 872 1068 Pinball.exe 39 PID 1068 wrote to memory of 872 1068 Pinball.exe 39 PID 1068 wrote to memory of 2552 1068 Pinball.exe 40 PID 1068 wrote to memory of 2552 1068 Pinball.exe 40 PID 1068 wrote to memory of 2552 1068 Pinball.exe 40 PID 1068 wrote to memory of 2552 1068 Pinball.exe 40 PID 1068 wrote to memory of 2880 1068 Pinball.exe 41 PID 1068 wrote to memory of 2880 1068 Pinball.exe 41 PID 1068 wrote to memory of 2880 1068 Pinball.exe 41 PID 1068 wrote to memory of 2880 1068 Pinball.exe 41 PID 2144 wrote to memory of 2696 2144 Pinball.exe 42 PID 2144 wrote to memory of 2696 2144 Pinball.exe 42 PID 2144 wrote to memory of 2696 2144 Pinball.exe 42 PID 2144 wrote to memory of 2696 2144 Pinball.exe 42 PID 2144 wrote to memory of 2764 2144 Pinball.exe 43 PID 2144 wrote to memory of 2764 2144 Pinball.exe 43 PID 2144 wrote to memory of 2764 2144 Pinball.exe 43 PID 2144 wrote to memory of 2764 2144 Pinball.exe 43 PID 2144 wrote to memory of 1120 2144 Pinball.exe 44 PID 2144 wrote to memory of 1120 2144 Pinball.exe 44 PID 2144 wrote to memory of 1120 2144 Pinball.exe 44 PID 2144 wrote to memory of 1120 2144 Pinball.exe 44 PID 2144 wrote to memory of 2776 2144 Pinball.exe 45 PID 2144 wrote to memory of 2776 2144 Pinball.exe 45 PID 2144 wrote to memory of 2776 2144 Pinball.exe 45 PID 2144 wrote to memory of 2776 2144 Pinball.exe 45 PID 2880 wrote to memory of 2472 2880 Pinball.exe 46 PID 2880 wrote to memory of 2472 2880 Pinball.exe 46 PID 2880 wrote to memory of 2472 2880 Pinball.exe 46 PID 2880 wrote to memory of 2472 2880 Pinball.exe 46 PID 2880 wrote to memory of 2020 2880 Pinball.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\e00b253eda798487f5fef2ef25164fd8.exe"C:\Users\Admin\AppData\Local\Temp\e00b253eda798487f5fef2ef25164fd8.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exeC:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2764
-
-
C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1120
-
-
C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"5⤵
- Executes dropped EXE
PID:2776
-
-
-
C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:992
-
-
C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1720
-
-
C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2512
-
-
C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:872
-
-
C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2552
-
-
C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
-
C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"C:\Users\Admin\AppData\Roaming\Pinball\Pinball.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
560KB
MD58f81c9520104b730c25d90a9dd511148
SHA17cf46cb81c3b51965c1f78762840eb5797594778
SHA256f1f01b3474b92d6e1c3d6adfae74ee0ea0eba6e9935565fe2317686d80a2e886
SHA512b4a66389bf06a6611df47e81b818cc2fcd0a854324a2564a4438866953f148950f59cd4c07c9d40cc3a9043b5ce12b150c8a56cccdf98d5e3f0225edf8c516f3
-
Filesize
113KB
MD5f4b4605b9a33166a894e61b7d83795db
SHA1cc634b064afb9bbca03007c2184d56d5d50e01f2
SHA256bce3c5d714c7b4e5e456b9c955fe8328526168cd694a873f48f6b36d679b4fe2
SHA512a8a16cc32d71b3e3fc6adf2a43f366f4d02c8a258bbbe05b67047b7629a0f9ff8b5ea2bdd0d0ae074250a1bb2d44f3da16bf4210a797dcf8178924bf0c566860
-
Filesize
855KB
MD5b03c7f6072a0cb1a1d6a92ee7b82705a
SHA16675839c5e266075e7e1812ad8e856a2468274dd
SHA256f561713347544e9d06d30f02a3dfcec5fe593b38894593aeedf5700666b35027
SHA51219d6792eb9ba8584b94d0d59e07ce9d1c9c4da5516490f4abce5ae0d7d55b357bda45b2093b3e9eb9d6858061e9d3f530a6655c4779a50c911501ae23925c566
-
Filesize
168.3MB
MD5f5259cc7721ca2bcc8ac97b76b1d3c7a
SHA1c2fc0c8396d8cd6764809a2a592972e2ebca64ba
SHA2563fe6a262ef01cb8fd4dc2d4373de0f1f0a89ee51953452ed4557cb55f1da9ab4
SHA5122d01b1f2b24717eff37965bbc32d167434a65f3dfff74342d2e2fa8fbb0e97c3f61fdf673a13ad63031d630d9ce46a6f9f0c4f89ebd30c31f3ea55817b9d1331
-
Filesize
269KB
MD57ea1429e71d83a1ccaa0942c4d7f1c41
SHA14ce6acf4d735354b98f416b3d94d89af0611e563
SHA256edec54da1901e649588e8cb52b001ab2aec76ed0430824457a904fcc0abd4299
SHA51291c90845a12a377b617140b67639cfa71a0648300336d5edd422afc362e65c6ccd3a4ff4936d4262b0eaf7bae2b9624bcd3c7eec79f7e7ca18abe1ec62c4c869
-
Filesize
21KB
MD592ec4dd8c0ddd8c4305ae1684ab65fb0
SHA1d850013d582a62e502942f0dd282cc0c29c4310e
SHA2565520208a33e6409c129b4ea1270771f741d95afe5b048c2a1e6a2cc2ad829934
SHA512581351aef694f2489e1a0977ebca55c4d7268ca167127cefb217ed0d2098136c7eb433058469449f75be82b8e5d484c9e7b6cf0b32535063709272d7810ec651
-
Filesize
4KB
MD5faa7f034b38e729a983965c04cc70fc1
SHA1df8bda55b498976ea47d25d8a77539b049dab55e
SHA256579a034ff5ab9b732a318b1636c2902840f604e8e664f5b93c07a99253b3c9cf
SHA5127868f9b437fcf829ad993ff57995f58836ad578458994361c72ae1bf1dfb74022f9f9e948b48afd3361ed3426c4f85b4bb0d595e38ee278fee5c4425c4491dbf
-
Filesize
81KB
MD5165e1ef5c79475e8c33d19a870e672d4
SHA1965f02bfd103f094ac6b3eef3abe7fdcb8d9e2a5
SHA2569db9c58e44dff2d985dc078fdbb7498dcc66c4cc4eb12f68de6a98a5d665abbd
SHA512cd10eaf0928e5df048bf0488d9dbfe9442e2e106396a0967462bef440bf0b528cdf3ab06024fb6fdaf9f247e2b7f3ca0cea78afc0ce6943650ef9d6c91fee52a
-
Filesize
102.2MB
MD5f6c955039d8d0158871eaa4742cf9b42
SHA18c8af212b3e15eb8642ace3f93ed549547ec925b
SHA256082acf311a0c64d1d96cfaeae5f2b43409eb4463e21700748965e21b718f2353
SHA5124dc41a01fc59467de515aeb5dcdf0856db7c2258b400039643711d658184b97bfbcbc4814d1ce65ace022c3a1381ddfb3b0273f423bfc141d7342235159a21e3
-
Filesize
183KB
MD57c29fb72d1b284f81245d2d09f7b5d7e
SHA15a944edbd670dd8daa5a94de8be82fd7b5122b7f
SHA2566baca4ab95c86bbc783842cb57e80c71be5c3ca379d54b4f279d939af3b416b4
SHA512fb0ca73a86f852ee9b2557c62fef2f7b8ca905a0cb085cfab279d9cf8fd0cb6dee8f19d66d3a218a6f61a8ff6cad06636e6641340895648ac46969beacb5e144