Overview
overview
6Static
static
3easy-servi...et.dll
windows7-x64
1easy-servi...et.dll
windows10-2004-x64
1easy-servi...th.bat
windows7-x64
6easy-servi...th.bat
windows10-2004-x64
6easy-servi...10.bat
windows7-x64
6easy-servi...10.bat
windows10-2004-x64
6easy-servi...vc.exe
windows7-x64
1easy-servi...vc.exe
windows10-2004-x64
1easy-servi...er.exe
windows7-x64
1easy-servi...er.exe
windows10-2004-x64
1easy-servi...dex.js
windows7-x64
3easy-servi...dex.js
windows10-2004-x64
3easy-servi...ain.py
windows7-x64
3easy-servi...ain.py
windows10-2004-x64
3easy-servi...onf.js
windows7-x64
3easy-servi...onf.js
windows10-2004-x64
3easy-servi...ibs.js
windows7-x64
3easy-servi...ibs.js
windows10-2004-x64
3easy-servi...ain.js
windows7-x64
3easy-servi...ain.js
windows10-2004-x64
3easy-servi...ger.js
windows7-x64
3easy-servi...ger.js
windows10-2004-x64
3easy-servi...ker.js
windows7-x64
3easy-servi...ker.js
windows10-2004-x64
3easy-servi...ils.js
windows7-x64
3easy-servi...ils.js
windows10-2004-x64
3easy-servi...ker.js
windows7-x64
3easy-servi...ker.js
windows10-2004-x64
3Analysis
-
max time kernel
140s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-10-2024 06:07
Static task
static1
Behavioral task
behavioral1
Sample
easy-service-1.0.11/bin/log4net.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
easy-service-1.0.11/bin/log4net.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
easy-service-1.0.11/bin/register-this-path.bat
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
easy-service-1.0.11/bin/register-this-path.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
easy-service-1.0.11/bin/register-this-path.win10.bat
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
easy-service-1.0.11/bin/register-this-path.win10.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
easy-service-1.0.11/bin/svc.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
easy-service-1.0.11/bin/svc.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
easy-service-1.0.11/samples/csharp-version/worker/sample-worker.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
easy-service-1.0.11/samples/csharp-version/worker/sample-worker.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
easy-service-1.0.11/samples/nodejs-version/worker/index.js
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
easy-service-1.0.11/samples/nodejs-version/worker/index.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
easy-service-1.0.11/samples/python-version/worker/main.py
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
easy-service-1.0.11/samples/python-version/worker/main.py
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
easy-service-1.0.11/src/Conf.js
Resource
win7-20240708-en
Behavioral task
behavioral16
Sample
easy-service-1.0.11/src/Conf.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
easy-service-1.0.11/src/Libs.js
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
easy-service-1.0.11/src/Libs.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
easy-service-1.0.11/src/Main.js
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
easy-service-1.0.11/src/Main.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
easy-service-1.0.11/src/MyFileLogger.js
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
easy-service-1.0.11/src/MyFileLogger.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
easy-service-1.0.11/src/SampleWorker.js
Resource
win7-20240708-en
Behavioral task
behavioral24
Sample
easy-service-1.0.11/src/SampleWorker.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
easy-service-1.0.11/src/SvcUtils.js
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
easy-service-1.0.11/src/SvcUtils.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
easy-service-1.0.11/src/Worker.js
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
easy-service-1.0.11/src/Worker.js
Resource
win10v2004-20241007-en
General
-
Target
easy-service-1.0.11/bin/register-this-path.bat
-
Size
187B
-
MD5
43a15d99c1f016b1afc9babd1e6cddfe
-
SHA1
9a8b5f7ec3a1bab54ef8e6a84396aa269f6ed9be
-
SHA256
034d54e89019955f44add6fb9da587ea7dc5473ff71f745c0f062aeb658ec452
-
SHA512
a5ba7550a92f93ad2db44e40afb2f82f8f644c717ef44005b38c39e51f5a6f9820375bcc298353143b82913d0a056266bb7cbc910adeccb1f3796f470045ab3c
Malware Config
Signatures
-
pid Process 2216 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2216 powershell.exe 2216 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2216 powershell.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4996 wrote to memory of 2216 4996 cmd.exe 85 PID 4996 wrote to memory of 2216 4996 cmd.exe 85
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\easy-service-1.0.11\bin\register-this-path.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -c [Environment]::SetEnvironmentVariable('Path',[Environment]::GetEnvironmentVariable('Path','Machine')+';C:\Users\Admin\AppData\Local\Temp\easy-service-1.0.11\bin\','Machine')2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82