Analysis
-
max time kernel
147s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13-10-2023 01:38
Static task
static1
Behavioral task
behavioral1
Sample
7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe
Resource
win10v2004-20230915-en
General
-
Target
7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe
-
Size
156KB
-
MD5
7b4514e0db419bfea9a2ea64f974ede0
-
SHA1
439774ded418431619b4d42ce0c090739b685eaa
-
SHA256
b730802a68a019b9e3b85a91e08fee0b192cf5298160c548ae06c4ef615467cb
-
SHA512
3f351c2f4e7faef7b6daaf5ad5ef07eb5f3bd181001cfc60842eebfda15e3c5727d38ef09e843eba1011d391f47aa1be5167a67d334e2d8cc4591691df866687
-
SSDEEP
3072:ovMweMP+MQ+U1gqZNGeyfiwSh4xylYN8IsfbkD1DR3gq27bkDK:w+x1xZsLaph/D7o
Malware Config
Signatures
-
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe Set value (int) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" weuohe.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\weuohe.lnk weuohe.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\weuohe.lnk 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe -
Executes dropped EXE 2 IoCs
pid Process 2780 weuohe.exe 2184 weuohe.exe -
Loads dropped DLL 4 IoCs
pid Process 2036 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 2036 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 2036 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 2184 weuohe.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows\CurrentVersion\Run\weuohe = "C:\\Users\\Admin\\ehouew\\weuohe.exe /b" 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe Set value (str) \REGISTRY\USER\S-1-5-21-607259312-1573743425-2763420908-1000\Software\Microsoft\Windows\CurrentVersion\Run\weuohe = "C:\\Users\\Admin\\ehouew\\weuohe.exe /s" weuohe.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum weuohe.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 weuohe.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\Users\Admin\ehouew\c\autorun.inf weuohe.exe File opened for modification C:\Users\Admin\ehouew\c\autorun.inf weuohe.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 900 set thread context of 2036 900 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 28 PID 2780 set thread context of 2184 2780 weuohe.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2036 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 2184 weuohe.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe Token: SeDebugPrivilege 2184 weuohe.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 900 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 2036 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 2780 weuohe.exe 2184 weuohe.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 900 wrote to memory of 2036 900 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 28 PID 900 wrote to memory of 2036 900 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 28 PID 900 wrote to memory of 2036 900 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 28 PID 900 wrote to memory of 2036 900 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 28 PID 900 wrote to memory of 2036 900 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 28 PID 900 wrote to memory of 2036 900 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 28 PID 900 wrote to memory of 2036 900 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 28 PID 900 wrote to memory of 2036 900 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 28 PID 900 wrote to memory of 2036 900 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 28 PID 900 wrote to memory of 2036 900 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 28 PID 2036 wrote to memory of 2780 2036 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 29 PID 2036 wrote to memory of 2780 2036 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 29 PID 2036 wrote to memory of 2780 2036 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 29 PID 2036 wrote to memory of 2780 2036 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 29 PID 2036 wrote to memory of 2364 2036 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 31 PID 2036 wrote to memory of 2364 2036 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 31 PID 2036 wrote to memory of 2364 2036 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 31 PID 2036 wrote to memory of 2364 2036 7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe 31 PID 2780 wrote to memory of 2184 2780 weuohe.exe 33 PID 2780 wrote to memory of 2184 2780 weuohe.exe 33 PID 2780 wrote to memory of 2184 2780 weuohe.exe 33 PID 2780 wrote to memory of 2184 2780 weuohe.exe 33 PID 2780 wrote to memory of 2184 2780 weuohe.exe 33 PID 2780 wrote to memory of 2184 2780 weuohe.exe 33 PID 2780 wrote to memory of 2184 2780 weuohe.exe 33 PID 2780 wrote to memory of 2184 2780 weuohe.exe 33 PID 2780 wrote to memory of 2184 2780 weuohe.exe 33 PID 2780 wrote to memory of 2184 2780 weuohe.exe 33 PID 2184 wrote to memory of 2576 2184 weuohe.exe 34 PID 2184 wrote to memory of 2576 2184 weuohe.exe 34 PID 2184 wrote to memory of 2576 2184 weuohe.exe 34 PID 2184 wrote to memory of 2576 2184 weuohe.exe 34 PID 2576 wrote to memory of 2044 2576 cmd.exe 36 PID 2576 wrote to memory of 2044 2576 cmd.exe 36 PID 2576 wrote to memory of 2044 2576 cmd.exe 36 PID 2576 wrote to memory of 2044 2576 cmd.exe 36 PID 2184 wrote to memory of 2904 2184 weuohe.exe 38 PID 2184 wrote to memory of 2904 2184 weuohe.exe 38 PID 2184 wrote to memory of 2904 2184 weuohe.exe 38 PID 2184 wrote to memory of 2904 2184 weuohe.exe 38 PID 2184 wrote to memory of 2760 2184 weuohe.exe 40 PID 2184 wrote to memory of 2760 2184 weuohe.exe 40 PID 2184 wrote to memory of 2760 2184 weuohe.exe 40 PID 2184 wrote to memory of 2760 2184 weuohe.exe 40 PID 2904 wrote to memory of 2716 2904 cmd.exe 42 PID 2904 wrote to memory of 2716 2904 cmd.exe 42 PID 2904 wrote to memory of 2716 2904 cmd.exe 42 PID 2904 wrote to memory of 2716 2904 cmd.exe 42 PID 2760 wrote to memory of 2928 2760 cmd.exe 43 PID 2760 wrote to memory of 2928 2760 cmd.exe 43 PID 2760 wrote to memory of 2928 2760 cmd.exe 43 PID 2760 wrote to memory of 2928 2760 cmd.exe 43 PID 2184 wrote to memory of 3008 2184 weuohe.exe 44 PID 2184 wrote to memory of 3008 2184 weuohe.exe 44 PID 2184 wrote to memory of 3008 2184 weuohe.exe 44 PID 2184 wrote to memory of 3008 2184 weuohe.exe 44 PID 2184 wrote to memory of 3024 2184 weuohe.exe 48 PID 2184 wrote to memory of 3024 2184 weuohe.exe 48 PID 2184 wrote to memory of 3024 2184 weuohe.exe 48 PID 2184 wrote to memory of 3024 2184 weuohe.exe 48 PID 3008 wrote to memory of 588 3008 cmd.exe 47 PID 3008 wrote to memory of 588 3008 cmd.exe 47 PID 3008 wrote to memory of 588 3008 cmd.exe 47 PID 3008 wrote to memory of 588 3008 cmd.exe 47
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe"C:\Users\Admin\AppData\Local\Temp\7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Users\Admin\AppData\Local\Temp\7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe"C:\Users\Admin\AppData\Local\Temp\7b4514e0db419bfea9a2ea64f974ede0exe_JC.exe"782⤵
- Modifies visiblity of hidden/system files in Explorer
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Users\Admin\ehouew\weuohe.exe"C:\Users\Admin\ehouew\weuohe.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Users\Admin\ehouew\weuohe.exe"C:\Users\Admin\ehouew\weuohe.exe" 784⤵
- Modifies visiblity of hidden/system files in Explorer
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops autorun.inf file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c route add 216.239.32.21 0.0.0.05⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\SysWOW64\ROUTE.EXEroute add 216.239.32.21 0.0.0.06⤵PID:2044
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c route add 216.239.32.21 10.127.0.2545⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\ROUTE.EXEroute add 216.239.32.21 10.127.0.2546⤵PID:2716
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c route add 216.239.34.21 0.0.0.05⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\ROUTE.EXEroute add 216.239.34.21 0.0.0.06⤵PID:2928
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c route add 216.239.34.21 10.127.0.2545⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\ROUTE.EXEroute add 216.239.34.21 10.127.0.2546⤵PID:588
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c route add 216.239.36.21 0.0.0.05⤵PID:3024
-
C:\Windows\SysWOW64\ROUTE.EXEroute add 216.239.36.21 0.0.0.06⤵PID:776
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c route add 216.239.36.21 10.127.0.2545⤵PID:1152
-
C:\Windows\SysWOW64\ROUTE.EXEroute add 216.239.36.21 10.127.0.2546⤵PID:628
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c route add 216.239.38.21 0.0.0.05⤵PID:1380
-
C:\Windows\SysWOW64\ROUTE.EXEroute add 216.239.38.21 0.0.0.06⤵PID:856
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c route add 216.239.38.21 10.127.0.2545⤵PID:1028
-
C:\Windows\SysWOW64\ROUTE.EXEroute add 216.239.38.21 10.127.0.2546⤵PID:2240
-
-
-
-
-
C:\Windows\SysWOW64\PhotoScreensaver.scr"C:\Windows\System32\PhotoScreensaver.scr" /S3⤵PID:2364
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
831B
MD5d5479e1e73f926d4c5c70ae4a03fd556
SHA1fd326952cacc0217e95464349a88c12a21b811ab
SHA256e8dd388bc71bc7d88e8b2c6e1189716f954bf76b5446e2e4ac439d5b73042f53
SHA5124c9c27bcb8012d4406e4ddf7c1fb0695ccd2f70dc224add28a81aa860d241de95fccbe5ff33186a1d430f8f934764b03e548a9c36bf4772de6e289a633349df6
-
Filesize
156KB
MD57b4514e0db419bfea9a2ea64f974ede0
SHA1439774ded418431619b4d42ce0c090739b685eaa
SHA256b730802a68a019b9e3b85a91e08fee0b192cf5298160c548ae06c4ef615467cb
SHA5123f351c2f4e7faef7b6daaf5ad5ef07eb5f3bd181001cfc60842eebfda15e3c5727d38ef09e843eba1011d391f47aa1be5167a67d334e2d8cc4591691df866687
-
Filesize
156KB
MD57b4514e0db419bfea9a2ea64f974ede0
SHA1439774ded418431619b4d42ce0c090739b685eaa
SHA256b730802a68a019b9e3b85a91e08fee0b192cf5298160c548ae06c4ef615467cb
SHA5123f351c2f4e7faef7b6daaf5ad5ef07eb5f3bd181001cfc60842eebfda15e3c5727d38ef09e843eba1011d391f47aa1be5167a67d334e2d8cc4591691df866687
-
Filesize
156KB
MD57b4514e0db419bfea9a2ea64f974ede0
SHA1439774ded418431619b4d42ce0c090739b685eaa
SHA256b730802a68a019b9e3b85a91e08fee0b192cf5298160c548ae06c4ef615467cb
SHA5123f351c2f4e7faef7b6daaf5ad5ef07eb5f3bd181001cfc60842eebfda15e3c5727d38ef09e843eba1011d391f47aa1be5167a67d334e2d8cc4591691df866687
-
Filesize
156KB
MD57b4514e0db419bfea9a2ea64f974ede0
SHA1439774ded418431619b4d42ce0c090739b685eaa
SHA256b730802a68a019b9e3b85a91e08fee0b192cf5298160c548ae06c4ef615467cb
SHA5123f351c2f4e7faef7b6daaf5ad5ef07eb5f3bd181001cfc60842eebfda15e3c5727d38ef09e843eba1011d391f47aa1be5167a67d334e2d8cc4591691df866687
-
Filesize
156KB
MD57b4514e0db419bfea9a2ea64f974ede0
SHA1439774ded418431619b4d42ce0c090739b685eaa
SHA256b730802a68a019b9e3b85a91e08fee0b192cf5298160c548ae06c4ef615467cb
SHA5123f351c2f4e7faef7b6daaf5ad5ef07eb5f3bd181001cfc60842eebfda15e3c5727d38ef09e843eba1011d391f47aa1be5167a67d334e2d8cc4591691df866687
-
Filesize
156KB
MD57b4514e0db419bfea9a2ea64f974ede0
SHA1439774ded418431619b4d42ce0c090739b685eaa
SHA256b730802a68a019b9e3b85a91e08fee0b192cf5298160c548ae06c4ef615467cb
SHA5123f351c2f4e7faef7b6daaf5ad5ef07eb5f3bd181001cfc60842eebfda15e3c5727d38ef09e843eba1011d391f47aa1be5167a67d334e2d8cc4591691df866687
-
Filesize
156KB
MD57b4514e0db419bfea9a2ea64f974ede0
SHA1439774ded418431619b4d42ce0c090739b685eaa
SHA256b730802a68a019b9e3b85a91e08fee0b192cf5298160c548ae06c4ef615467cb
SHA5123f351c2f4e7faef7b6daaf5ad5ef07eb5f3bd181001cfc60842eebfda15e3c5727d38ef09e843eba1011d391f47aa1be5167a67d334e2d8cc4591691df866687
-
Filesize
156KB
MD57b4514e0db419bfea9a2ea64f974ede0
SHA1439774ded418431619b4d42ce0c090739b685eaa
SHA256b730802a68a019b9e3b85a91e08fee0b192cf5298160c548ae06c4ef615467cb
SHA5123f351c2f4e7faef7b6daaf5ad5ef07eb5f3bd181001cfc60842eebfda15e3c5727d38ef09e843eba1011d391f47aa1be5167a67d334e2d8cc4591691df866687