Overview
overview
10Static
static
5078db59624...6d.exe
windows7-x64
10078db59624...6d.exe
windows10-2004-x64
1007f59c1814...17.exe
windows7-x64
1007f59c1814...17.exe
windows10-2004-x64
10083d3eee79...8c.exe
windows7-x64
10083d3eee79...8c.exe
windows10-2004-x64
1008b9d4c939...ff.exe
windows7-x64
1008b9d4c939...ff.exe
windows10-2004-x64
1008c1757fc2...f6.exe
windows7-x64
1008c1757fc2...f6.exe
windows10-2004-x64
100d08ee2ca8...dd.exe
windows7-x64
100d08ee2ca8...dd.exe
windows10-2004-x64
100d1c17f831...d0.exe
windows7-x64
100d1c17f831...d0.exe
windows10-2004-x64
101017f357d8...c6.exe
windows7-x64
101017f357d8...c6.exe
windows10-2004-x64
10152de8e813...2e.exe
windows7-x64
10152de8e813...2e.exe
windows10-2004-x64
1018a7c9bb15...1a.exe
windows7-x64
1018a7c9bb15...1a.exe
windows10-2004-x64
101c429652e6...c5.exe
windows7-x64
101c429652e6...c5.exe
windows10-2004-x64
101fe8e976dc...0b.exe
windows7-x64
71fe8e976dc...0b.exe
windows10-2004-x64
7231f15571a...d3.exe
windows7-x64
10231f15571a...d3.exe
windows10-2004-x64
10253a433e14...6a.exe
windows7-x64
10253a433e14...6a.exe
windows10-2004-x64
1026ccb116f4...8f.exe
windows7-x64
1026ccb116f4...8f.exe
windows10-2004-x64
102936e6b87d...99.exe
windows7-x64
102936e6b87d...99.exe
windows10-2004-x64
10Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 06:43
Behavioral task
behavioral1
Sample
078db59624b35fe4dd0fe0420bd99bd349aa053ef07c982fdc6a58effd96c76d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
078db59624b35fe4dd0fe0420bd99bd349aa053ef07c982fdc6a58effd96c76d.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
07f59c1814f6b5d712b6bd55b180bd9d69890eb337b44977749a59bf39958b17.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
07f59c1814f6b5d712b6bd55b180bd9d69890eb337b44977749a59bf39958b17.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
083d3eee7980bb0b8f28a0452ed2af47610e747db2823a0ad6eb7dbfad7ef98c.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
083d3eee7980bb0b8f28a0452ed2af47610e747db2823a0ad6eb7dbfad7ef98c.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
08b9d4c93970927de49d4c012b62cf663a181a83afc9f6be03eac0afe0e736ff.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
08b9d4c93970927de49d4c012b62cf663a181a83afc9f6be03eac0afe0e736ff.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
08c1757fc2332f7d219bf2c7bff648ed78f51106e262e6e6f3ade6b0e847dff6.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
08c1757fc2332f7d219bf2c7bff648ed78f51106e262e6e6f3ade6b0e847dff6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
0d08ee2ca8d53593d1394983068966c0f0f978afa9942e5df703f61a0579a9dd.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
0d08ee2ca8d53593d1394983068966c0f0f978afa9942e5df703f61a0579a9dd.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
0d1c17f83137538366a2ca9f2948458b00943a4b5033f5d0b9f25f85af36edd0.exe
Resource
win7-20241023-en
Behavioral task
behavioral14
Sample
0d1c17f83137538366a2ca9f2948458b00943a4b5033f5d0b9f25f85af36edd0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
1017f357d88223cb18ec43554b65f2ec3f2d67851c7723f3a21bf67d7f02f1c6.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
1017f357d88223cb18ec43554b65f2ec3f2d67851c7723f3a21bf67d7f02f1c6.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
152de8e813722eadbc25a08e1871382a887505388e03991595572bb632974e2e.exe
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
152de8e813722eadbc25a08e1871382a887505388e03991595572bb632974e2e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
18a7c9bb155a24636fb7679c2c33562f66a85fa29949493d4a2dc31b0443321a.exe
Resource
win7-20241010-en
Behavioral task
behavioral20
Sample
18a7c9bb155a24636fb7679c2c33562f66a85fa29949493d4a2dc31b0443321a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
1c429652e66bc481a2ce0309e4389cbcf93c1bd9727760d70418b9071a6818c5.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
1c429652e66bc481a2ce0309e4389cbcf93c1bd9727760d70418b9071a6818c5.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
231f15571a7f90c6c74f0f6eb57a813a54fa927b5c13610e5d6ff680023852d3.exe
Resource
win7-20240708-en
Behavioral task
behavioral26
Sample
231f15571a7f90c6c74f0f6eb57a813a54fa927b5c13610e5d6ff680023852d3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
253a433e14fd88a5d504c492279fc0a4f192023768409738a11c17790499d66a.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
253a433e14fd88a5d504c492279fc0a4f192023768409738a11c17790499d66a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
26ccb116f44f24784c0c2e9e2f4f796b239ce96c34246b50194342c76fa3198f.exe
Resource
win7-20241023-en
Behavioral task
behavioral30
Sample
26ccb116f44f24784c0c2e9e2f4f796b239ce96c34246b50194342c76fa3198f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
2936e6b87d417380f2f28b8274f791a526d2dc7b2d9c014b80e8c88ab9ad2099.exe
Resource
win7-20240729-en
Behavioral task
behavioral32
Sample
2936e6b87d417380f2f28b8274f791a526d2dc7b2d9c014b80e8c88ab9ad2099.exe
Resource
win10v2004-20241007-en
General
-
Target
1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe
-
Size
352KB
-
MD5
7c206dae3d5cb963584b75a2ecce94a8
-
SHA1
7eaff221e85eba8400bed8f7dc156b7984f2e08c
-
SHA256
1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b
-
SHA512
62d67495e0ea6a689a90fcd347b73331866b36c3a2cd865a3f799b2ad31805426dc60b065ee8326912b07182893ef134304d985eae920ee771173c16b93b6b10
-
SSDEEP
6144:Xz4yogIavrr+nSZxN0SNbnsIu0kgKmUqO9CCyxMjcUNA1ElBY/8qnJH3TTc:j4/gIav+SDN0IsIu0khma1LjMmlB+JXU
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SmartClock.lnk 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe -
Executes dropped EXE 2 IoCs
pid Process 2524 SmartClock.exe 2988 SmartClock.exe -
Loads dropped DLL 3 IoCs
pid Process 2868 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 2868 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 2524 SmartClock.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2196 set thread context of 2868 2196 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 30 PID 2524 set thread context of 2988 2524 SmartClock.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SmartClock.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2988 SmartClock.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2196 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe Token: SeDebugPrivilege 2524 SmartClock.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2868 2196 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 30 PID 2196 wrote to memory of 2868 2196 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 30 PID 2196 wrote to memory of 2868 2196 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 30 PID 2196 wrote to memory of 2868 2196 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 30 PID 2196 wrote to memory of 2868 2196 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 30 PID 2196 wrote to memory of 2868 2196 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 30 PID 2196 wrote to memory of 2868 2196 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 30 PID 2196 wrote to memory of 2868 2196 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 30 PID 2196 wrote to memory of 2868 2196 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 30 PID 2196 wrote to memory of 2868 2196 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 30 PID 2196 wrote to memory of 2868 2196 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 30 PID 2196 wrote to memory of 2868 2196 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 30 PID 2196 wrote to memory of 2868 2196 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 30 PID 2196 wrote to memory of 2868 2196 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 30 PID 2868 wrote to memory of 2524 2868 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 31 PID 2868 wrote to memory of 2524 2868 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 31 PID 2868 wrote to memory of 2524 2868 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 31 PID 2868 wrote to memory of 2524 2868 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 31 PID 2868 wrote to memory of 2524 2868 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 31 PID 2868 wrote to memory of 2524 2868 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 31 PID 2868 wrote to memory of 2524 2868 1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe 31 PID 2524 wrote to memory of 2988 2524 SmartClock.exe 32 PID 2524 wrote to memory of 2988 2524 SmartClock.exe 32 PID 2524 wrote to memory of 2988 2524 SmartClock.exe 32 PID 2524 wrote to memory of 2988 2524 SmartClock.exe 32 PID 2524 wrote to memory of 2988 2524 SmartClock.exe 32 PID 2524 wrote to memory of 2988 2524 SmartClock.exe 32 PID 2524 wrote to memory of 2988 2524 SmartClock.exe 32 PID 2524 wrote to memory of 2988 2524 SmartClock.exe 32 PID 2524 wrote to memory of 2988 2524 SmartClock.exe 32 PID 2524 wrote to memory of 2988 2524 SmartClock.exe 32 PID 2524 wrote to memory of 2988 2524 SmartClock.exe 32 PID 2524 wrote to memory of 2988 2524 SmartClock.exe 32 PID 2524 wrote to memory of 2988 2524 SmartClock.exe 32 PID 2524 wrote to memory of 2988 2524 SmartClock.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe"C:\Users\Admin\AppData\Local\Temp\1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe"C:\Users\Admin\AppData\Local\Temp\1fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b.exe"2⤵
- Drops startup file
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
PID:2988
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
352KB
MD57c206dae3d5cb963584b75a2ecce94a8
SHA17eaff221e85eba8400bed8f7dc156b7984f2e08c
SHA2561fe8e976dc31ecc74c27018b3a7550e3c16c39b05f17237a39f59a1cf262330b
SHA51262d67495e0ea6a689a90fcd347b73331866b36c3a2cd865a3f799b2ad31805426dc60b065ee8326912b07182893ef134304d985eae920ee771173c16b93b6b10