IOC Report
SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.9624

loading gif

Files

File Path
Type
Category
Malicious
SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
initial sample
malicious
C:\Users\user\AppData\Local\Temp\Auriculariae5.Reo2
data
dropped
C:\Users\user\AppData\Local\Temp\Bluetooth Suite help_ITA.chm
MS Windows HtmlHelp Data
dropped
C:\Users\user\AppData\Local\Temp\CDMDataEventHandler.dll
PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\Forynget2.Mir
ASCII text, with very long lines, with no line terminators
dropped
C:\Users\user\AppData\Local\Temp\gspawn-win64-helper.exe
PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\libLerc.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\libenchant-2.dll
PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\msvcr100.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\nsw2F33.tmp\System.dll
PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
dropped
C:\Users\user\AppData\Local\Temp\system-shutdown.png
PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
dropped
C:\Users\user\AppData\Local\Temp\zoom-out-symbolic.svg
SVG Scalable Vector Graphics image
dropped
There are 2 hidden files, click here to show them.

Processes

Path
Cmdline
Malicious
C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe
"C:\Users\user\Desktop\SecuriteInfo.com.Gen.Variant.Nemesis.7222.26141.exe"
malicious

URLs

Name
IP
Malicious
http://donaldtrumpverse.com/kO4_tiMHM116.bin
malicious
https://schemaregistry.analysis.ext.hp.com/cdm/id/sw/sysInfoBase.schema.json
unknown
https://us1.api.ws-hp.com/clienttelemetry
unknown
https://stage-us1.api.ws-hp.com/clienttelemetry
unknown
http://nsis.sf.net/NSIS_ErrorError
unknown
https://schemaregistry.analysis.ext.hp.com/cdm/id/sw/originatorDetail.schema.json
unknown
https://pie-us1.api.ws-hp.com/clienttelemetry
unknown
https://schemaregistry.analysis.ext.hp.com/cdm/gun/com.hp.cdm.platform.software.domain.eventing.reso
unknown

Registry

Path
Value
Malicious
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\HAAND\Benfisken85
detaljeprojektets
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\PARANTHRACENE
INTERPELLATION
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Valeward72\esc
Transfixation98
HKEY_CURRENT_USER\Software\DOMMERASPIRANTER\ETHERIIDAE
internalising

Memdumps

Base Address
Regiontype
Protect
Malicious
2830000
direct allocation
page execute and read and write
malicious
25817020000
heap
page read and write
3427DFC000
stack
page read and write
11D3D46F000
heap
page read and write
3427AFF000
stack
page read and write
40A000
unkown
page read and write
22348C66000
heap
page read and write
6ED4DFB000
stack
page read and write
19589310000
trusted library allocation
page read and write
2056AD13000
heap
page read and write
11D3D502000
heap
page read and write
28D57230000
trusted library allocation
page read and write
11D3D459000
heap
page read and write
28D56410000
heap
page read and write
1A975BA0000
remote allocation
page read and write
2056AC4C000
heap
page read and write
22348B80000
trusted library allocation
page read and write
28E647E000
stack
page read and write
15DD8C2A000
heap
page read and write
CAA7B7B000
stack
page read and write
19583AFE000
heap
page read and write
2056AC3C000
heap
page read and write
28D56490000
heap
page read and write
28D56470000
trusted library allocation
page read and write
1A025370000
heap
page read and write
19589420000
trusted library allocation
page read and write
2056AD00000
heap
page read and write
28D56FF0000
trusted library allocation
page read and write
1D68E857000
heap
page read and write
2D30000
trusted library allocation
page read and write
15DDA5B0000
trusted library allocation
page read and write
1A975402000
heap
page read and write
11D3D476000
heap
page read and write
1A975400000
heap
page read and write
2056AC71000
heap
page read and write
15DDA602000
trusted library allocation
page read and write
4EEAF7E000
stack
page read and write
C9E20FF000
stack
page read and write
D3E0CF7000
stack
page read and write
1CE63DB0000
heap
page read and write
1A975BA0000
remote allocation
page read and write
232524BC000
heap
page read and write
25817A02000
trusted library allocation
page read and write
19583A9F000
heap
page read and write
435F2FF000
stack
page read and write
28D57240000
heap
page readonly
11D3D480000
heap
page read and write
11D3D330000
trusted library allocation
page read and write
15A8AFE000
stack
page read and write
201DD7B000
stack
page read and write
19589560000
trusted library allocation
page read and write
25817030000
heap
page read and write
4A5F7E000
stack
page read and write
C9E23FF000
stack
page read and write
19583A93000
heap
page read and write
19589000000
heap
page read and write
19584518000
heap
page read and write
23DF000
stack
page read and write
232524CD000
heap
page read and write
28D5626C000
heap
page read and write
435F9FF000
stack
page read and write
4A5E7A000
stack
page read and write
19584513000
heap
page read and write
2056AC77000
heap
page read and write
2581726D000
heap
page read and write
19589331000
trusted library allocation
page read and write
11D3D474000
heap
page read and write
15DD8C58000
heap
page read and write
28D56265000
heap
page read and write
19583A00000
heap
page read and write
342797C000
stack
page read and write
1A025513000
heap
page read and write
6ED4FFF000
stack
page read and write
435F77C000
stack
page read and write
1CE63E79000
heap
page read and write
19589200000
trusted library allocation
page read and write
15A854C000
stack
page read and write
34280FE000
stack
page read and write
25817284000
heap
page read and write
195893E0000
trusted library allocation
page read and write
19583AA9000
heap
page read and write
11D3D440000
heap
page read and write
408000
unkown
page readonly
1958901E000
heap
page read and write
19584B00000
trusted library allocation
page read and write
C9E21FF000
stack
page read and write
2056AD02000
heap
page read and write
435F7FC000
stack
page read and write
11D3D462000
heap
page read and write
1D68E908000
heap
page read and write
15DD8D00000
heap
page read and write
1D68E84D000
heap
page read and write
22348C13000
heap
page read and write
28D5626D000
heap
page read and write
1CE63F00000
heap
page read and write
28E687F000
stack
page read and write
19584518000
heap
page read and write
19584415000
heap
page read and write
19583A13000
heap
page read and write
19584402000
heap
page read and write
15DDAC00000
remote allocation
page read and write
19583A8D000
heap
page read and write
195890F5000
heap
page read and write
435F8FD000
stack
page read and write
1A025310000
heap
page read and write
6ED4CFF000
stack
page read and write
19589450000
trusted library allocation
page read and write
11D3D463000
heap
page read and write
2820000
trusted library allocation
page read and write
4EEB3FE000
stack
page read and write
2C6DE43F000
heap
page read and write
15DD8C48000
heap
page read and write
4A5C77000
stack
page read and write
232521C0000
heap
page read and write
19584A03000
trusted library allocation
page read and write
11D3D429000
heap
page read and write
2581724D000
heap
page read and write
19583B02000
heap
page read and write
19583AFE000
heap
page read and write
25817300000
heap
page read and write
C9E1CFC000
stack
page read and write
19589012000
heap
page read and write
19589330000
trusted library allocation
page read and write
15DD8D18000
heap
page read and write
400000
unkown
page readonly
11D3D46B000
heap
page read and write
28D563F0000
heap
page read and write
11D3D431000
heap
page read and write
1CE63E64000
heap
page read and write
4EEB0FF000
stack
page read and write
195839A0000
trusted library allocation
page read and write
3427EFD000
stack
page read and write
1A975438000
heap
page read and write
15DD8D02000
heap
page read and write
19583A3D000
heap
page read and write
2056AD08000
heap
page read and write
1D68E760000
heap
page read and write
201DA7B000
stack
page read and write
19584F80000
trusted library allocation
page read and write
D885EFF000
stack
page read and write
15A8CFF000
stack
page read and write
11D3D465000
heap
page read and write
4A5D7A000
stack
page read and write
D8862FE000
stack
page read and write
435FAFC000
stack
page read and write
1A97543D000
heap
page read and write
408000
unkown
page readonly
19583AAE000
heap
page read and write
25817313000
heap
page read and write
11D3D464000
heap
page read and write
232524C9000
heap
page read and write
19584400000
heap
page read and write
19589354000
trusted library allocation
page read and write
1A025447000
heap
page read and write
28D561B0000
trusted library allocation
page read and write
1D68E84C000
heap
page read and write
30000
heap
page read and write
4A5A7B000
stack
page read and write
1D68E829000
heap
page read and write
19583A29000
heap
page read and write
28D56228000
heap
page read and write
19584500000
heap
page read and write
19A000
stack
page read and write
11D3D457000
heap
page read and write
23252D00000
heap
page read and write
195890B2000
heap
page read and write
19588FF0000
trusted library allocation
page read and write
11D3D466000
heap
page read and write
25817308000
heap
page read and write
15DDA5D0000
trusted library allocation
page read and write
2056AC52000
heap
page read and write
25817249000
heap
page read and write
28D564A0000
trusted library allocation
page read and write
11D3D45F000
heap
page read and write
22348D02000
heap
page read and write
15DD8C58000
heap
page read and write
732F1000
unkown
page execute read
D3E070E000
stack
page read and write
195893E0000
trusted library allocation
page read and write
1CE63E57000
heap
page read and write
25817302000
heap
page read and write
2581727D000
heap
page read and write
19588F80000
trusted library allocation
page read and write
2056AC82000
heap
page read and write
28D57250000
trusted library allocation
page read and write
4A6579000
stack
page read and write
80F000
heap
page read and write
82DFB7C000
stack
page read and write
1CE63E00000
heap
page read and write
11D3D426000
heap
page read and write
11D3D458000
heap
page read and write
2581728B000
heap
page read and write
19589470000
remote allocation
page read and write
2581724B000
heap
page read and write
25817190000
trusted library allocation
page read and write
2056AA90000
heap
page read and write
1D68E871000
heap
page read and write
732F4000
unkown
page readonly
19584559000
heap
page read and write
19589340000
trusted library allocation
page read and write
19583900000
heap
page read and write
1A975270000
heap
page read and write
28E60AB000
stack
page read and write
28D56499000
heap
page read and write
2C6DE1F0000
heap
page read and write
19589470000
trusted library allocation
page read and write
D8861FF000
stack
page read and write
82DFBFF000
stack
page read and write
15DD8C00000
heap
page read and write
1D68E800000
heap
page read and write
1958904C000
heap
page read and write
D885FFA000
stack
page read and write
25817248000
heap
page read and write
CAA79F9000
stack
page read and write
1CE64802000
trusted library allocation
page read and write
1A9752D0000
heap
page read and write
4A677E000
stack
page read and write
15A89FE000
stack
page read and write
11D3D460000
heap
page read and write
28D572B0000
trusted library allocation
page read and write
11D3D430000
heap
page read and write
19589440000
trusted library allocation
page read and write
1CE63DE0000
trusted library allocation
page read and write
23252330000
trusted library allocation
page read and write
1A975502000
heap
page read and write
1D68E813000
heap
page read and write
4EEAEFE000
stack
page read and write
1A975BA0000
remote allocation
page read and write
23252502000
heap
page read and write
81A000
heap
page read and write
28D57260000
trusted library allocation
page read and write
19584502000
heap
page read and write
2056B3A0000
trusted library allocation
page read and write
1D68E88D000
heap
page read and write
15DD8C48000
heap
page read and write
201DB7B000
stack
page read and write
19589108000
heap
page read and write
19589100000
heap
page read and write
1CE63E02000
heap
page read and write
11D3D47C000
heap
page read and write
1A02548D000
heap
page read and write
435F37C000
stack
page read and write
6ED50FF000
stack
page read and write
435FBFF000
stack
page read and write
19589470000
remote allocation
page read and write
1958931E000
trusted library allocation
page read and write
19583B14000
heap
page read and write
22DE000
stack
page read and write
1A975C02000
trusted library allocation
page read and write
1CE63D50000
heap
page read and write
11D3D48C000
heap
page read and write
1958902C000
heap
page read and write
1D68E87C000
heap
page read and write
11D3D230000
heap
page read and write
1D68E854000
heap
page read and write
11D3D413000
heap
page read and write
19583ABC000
heap
page read and write
D3E0F7F000
stack
page read and write
19583A6F000
heap
page read and write
19584559000
heap
page read and write
15A887E000
stack
page read and write
C9E1BFD000
stack
page read and write
2C6DE402000
heap
page read and write
D3E0BFB000
stack
page read and write
19583A8F000
heap
page read and write
23252513000
heap
page read and write
2C6DE400000
heap
page read and write
2C6DE370000
remote allocation
page read and write
1CE63E28000
heap
page read and write
1A025487000
heap
page read and write
1958903F000
heap
page read and write
82DFCFB000
stack
page read and write
28E697D000
stack
page read and write
82DFFFF000
stack
page read and write
11D3D47D000
heap
page read and write
3427BFF000
stack
page read and write
15DD8AA0000
heap
page read and write
2056AC29000
heap
page read and write
2DFD000
stack
page read and write
28E657C000
stack
page read and write
732F6000
unkown
page readonly
22348C72000
heap
page read and write
82DFEFE000
stack
page read and write
660000
heap
page read and write
4EEB07B000
stack
page read and write
19583A77000
heap
page read and write
CAA7A79000
stack
page read and write
1A975427000
heap
page read and write
23F0000
heap
page read and write
CAA75FC000
stack
page read and write
4EEB1FB000
stack
page read and write
1A025470000
heap
page read and write
23252C02000
heap
page read and write
816000
heap
page read and write
19583970000
heap
page read and write
28D5626C000
heap
page read and write
C9E16FB000
stack
page read and write
19583910000
heap
page read and write
15A8BFE000
stack
page read and write
11D3D443000
heap
page read and write
15DD8C61000
heap
page read and write
19583B07000
heap
page read and write
22348C2A000
heap
page read and write
195890DD000
heap
page read and write
22348C59000
heap
page read and write
1A0253A0000
trusted library allocation
page read and write
11D3D441000
heap
page read and write
11D3D471000
heap
page read and write
22348AE0000
heap
page read and write
28E67FD000
stack
page read and write
22348D13000
heap
page read and write
1CE63E68000
heap
page read and write
195890E4000
heap
page read and write
2C6DE250000
heap
page read and write
11D3D477000
heap
page read and write
1D68E887000
heap
page read and write
25817289000
heap
page read and write
732F0000
unkown
page readonly
23252230000
heap
page read and write
4A607C000
stack
page read and write
19583B02000
heap
page read and write
401000
unkown
page execute read
15DD8C89000
heap
page read and write
1A975413000
heap
page read and write
2056AC00000
heap
page read and write
6ED4A7B000
stack
page read and write
232524E4000
heap
page read and write
435F57B000
stack
page read and write
823000
heap
page read and write
28D56495000
heap
page read and write
42C000
unkown
page read and write
2056B402000
trusted library allocation
page read and write
28D56288000
heap
page read and write
1D68E83C000
heap
page read and write
1A025502000
heap
page read and write
2C6DE502000
heap
page read and write
46C000
unkown
page readonly
23252466000
heap
page read and write
1A025413000
heap
page read and write
2325243E000
heap
page read and write
11D3D479000
heap
page read and write
82DFDF7000
stack
page read and write
2C6DE429000
heap
page read and write
11D3D442000
heap
page read and write
838000
heap
page read and write
1A02543C000
heap
page read and write
28D56FE0000
trusted library allocation
page read and write
25817229000
heap
page read and write
11D3D42E000
heap
page read and write
15DDAC00000
remote allocation
page read and write
19589102000
heap
page read and write
D3E0D7F000
stack
page read and write
23252429000
heap
page read and write
1D68E902000
heap
page read and write
19589470000
remote allocation
page read and write
11D3D1C0000
heap
page read and write
1D68E850000
heap
page read and write
195890A9000
heap
page read and write
4A617B000
stack
page read and write
D3E078E000
stack
page read and write
1CE63F13000
heap
page read and write
82DF77B000
stack
page read and write
19589310000
trusted library allocation
page read and write
C9E22FE000
stack
page read and write
D8860FE000
stack
page read and write
46A000
unkown
page read and write
28D56284000
heap
page read and write
201DC7E000
stack
page read and write
1A975260000
heap
page read and write
2581724F000
heap
page read and write
D3E068C000
stack
page read and write
1D68E770000
heap
page read and write
25817202000
heap
page read and write
2C6DEC02000
trusted library allocation
page read and write
22348C02000
heap
page read and write
11D3D461000
heap
page read and write
1D68E913000
heap
page read and write
6ED4AFE000
stack
page read and write
46C000
unkown
page readonly
1A025300000
heap
page read and write
201D53C000
stack
page read and write
232524C1000
heap
page read and write
2D40000
trusted library allocation
page read and write
22348C41000
heap
page read and write
1CE63E59000
heap
page read and write
2056AC8E000
heap
page read and write
23252413000
heap
page read and write
D885CFF000
stack
page read and write
1D68F070000
trusted library allocation
page read and write
19589340000
trusted library allocation
page read and write
19584A00000
trusted library allocation
page read and write
15DD8C02000
heap
page read and write
435EF5B000
stack
page read and write
CAA7AFE000
stack
page read and write
11D3D46E000
heap
page read and write
4EEB2F7000
stack
page read and write
AF6000
heap
page read and write
6ED4EF7000
stack
page read and write
D8859AB000
stack
page read and write
1A975457000
heap
page read and write
2C6DE1E0000
heap
page read and write
19589430000
trusted library allocation
page read and write
11D3D468000
heap
page read and write
11D3D45D000
heap
page read and write
6ED4C7C000
stack
page read and write
2C6DE413000
heap
page read and write
22349602000
trusted library allocation
page read and write
2C6DE370000
remote allocation
page read and write
2EFE000
stack
page read and write
195893F0000
trusted library allocation
page read and write
ADF000
stack
page read and write
C9E1AFB000
stack
page read and write
829000
heap
page read and write
4EEB4FE000
stack
page read and write
D3E0AFB000
stack
page read and write
2056AAA0000
heap
page read and write
22348B50000
heap
page read and write
2C6DE370000
remote allocation
page read and write
1CE63D40000
heap
page read and write
22348C00000
heap
page read and write
19583A79000
heap
page read and write
1A025400000
heap
page read and write
15DDA840000
trusted library allocation
page read and write
15DDAC00000
remote allocation
page read and write
15DD8AB0000
heap
page read and write
25817213000
heap
page read and write
6ED4B7D000
stack
page read and write
22348C76000
heap
page read and write
22348C5B000
heap
page read and write
11D3D46C000
heap
page read and write
1CE63E13000
heap
page read and write
19583A5A000
heap
page read and write
15DD8C13000
heap
page read and write
23252485000
heap
page read and write
11D3D43A000
heap
page read and write
15DD8C3F000
heap
page read and write
2C6DE470000
heap
page read and write
11D3D469000
heap
page read and write
4EEAE7C000
stack
page read and write
28D561A0000
heap
page read and write
2056AB00000
heap
page read and write
28E65FE000
stack
page read and write
28D56480000
trusted library allocation
page read and write
2056AC13000
heap
page read and write
15DD8C57000
heap
page read and write
25817200000
heap
page read and write
25817090000
heap
page read and write
2C6DE456000
heap
page read and write
1A9753D0000
trusted library allocation
page read and write
1CE63E3C000
heap
page read and write
15A85CE000
stack
page read and write
40D000
unkown
page read and write
19584504000
heap
page read and write
11D3D45A000
heap
page read and write
1D68E900000
heap
page read and write
630000
heap
page read and write
1A975429000
heap
page read and write
195893E0000
trusted library allocation
page read and write
2581727C000
heap
page read and write
11D3D456000
heap
page read and write
1A025E02000
trusted library allocation
page read and write
401000
unkown
page execute read
15DDA800000
trusted library allocation
page read and write
1A025429000
heap
page read and write
23252489000
heap
page read and write
11D3D485000
heap
page read and write
1CE63F02000
heap
page read and write
23252400000
heap
page read and write
5B0000
trusted library allocation
page read and write
3427CFE000
stack
page read and write
232521D0000
heap
page read and write
2C6DE45A000
heap
page read and write
2581722C000
heap
page read and write
440000
unkown
page read and write
195890F9000
heap
page read and write
82DFA7E000
stack
page read and write
2056AC95000
heap
page read and write
11D3D400000
heap
page read and write
7E8000
heap
page read and write
19589318000
trusted library allocation
page read and write
28D56287000
heap
page read and write
7E0000
heap
page read and write
431000
unkown
page read and write
28D56220000
heap
page read and write
435F67F000
stack
page read and write
19589062000
heap
page read and write
19589055000
heap
page read and write
15DD8D13000
heap
page read and write
833000
heap
page read and write
D3E0E7E000
stack
page read and write
2581723C000
heap
page read and write
19583A75000
heap
page read and write
195890A5000
heap
page read and write
2325246E000
heap
page read and write
D885DFA000
stack
page read and write
99000
stack
page read and write
11D3D1D0000
heap
page read and write
D885C7F000
stack
page read and write
2056AC50000
heap
page read and write
C9E1FFF000
stack
page read and write
11D3DC02000
trusted library allocation
page read and write
82DF7FE000
stack
page read and write
25817251000
heap
page read and write
19589350000
trusted library allocation
page read and write
1D68E87A000
heap
page read and write
15DD8C47000
heap
page read and write
19589460000
trusted library allocation
page read and write
342751B000
stack
page read and write
19584A10000
trusted library allocation
page read and write
19583AB4000
heap
page read and write
19589334000
trusted library allocation
page read and write
22348AF0000
heap
page read and write
AF0000
heap
page read and write
1D68F202000
trusted library allocation
page read and write
23F4000
heap
page read and write
C9E1EFD000
stack
page read and write
19589580000
trusted library allocation
page read and write
15DD8B10000
heap
page read and write
11D3D43F000
heap
page read and write
400000
unkown
page readonly
11D3D43C000
heap
page read and write
1D68E84E000
heap
page read and write
195890AF000
heap
page read and write
11D3D45B000
heap
page read and write
1D68E7D0000
heap
page read and write
2C6DE44A000
heap
page read and write
7AE000
stack
page read and write
2056AC57000
heap
page read and write
40A000
unkown
page write copy
2C6DE350000
trusted library allocation
page read and write
There are 520 hidden memdumps, click here to show them.