Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 01:39
Behavioral task
behavioral1
Sample
e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe
Resource
win10v2004-20241007-en
General
-
Target
e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe
-
Size
932KB
-
MD5
19eb4feed67a15713b756b0335a308ed
-
SHA1
9e3166f1040cd8345df21a48c630c4a0f4ac3c87
-
SHA256
e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4
-
SHA512
f667afc5f62cdf4a241cf5f53a40b95393a8d5731e982dc3ad55a0366da38c74495d4cd22f05ecb95e302b09850ebade9684ef228ae3a83b7e3acd7cf1bc90d0
-
SSDEEP
24576:G9T4MROxnFE3GrXpErZlI0AilFEvxHiKW:G90MiukpErZlI0AilFEvxHi
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exeOperaWatchdog.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation OperaWatchdog.exe -
Executes dropped EXE 4 IoCs
Processes:
WindowsInput.exeWindowsInput.exeOperaWatchdog.exeOperaWatchdog.exepid process 4144 WindowsInput.exe 4876 WindowsInput.exe 2624 OperaWatchdog.exe 688 OperaWatchdog.exe -
Drops desktop.ini file(s) 2 IoCs
Processes:
e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exedescription ioc process File created C:\Windows\assembly\Desktop.ini e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe File opened for modification C:\Windows\assembly\Desktop.ini e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe -
Drops file in System32 directory 3 IoCs
Processes:
e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exeWindowsInput.exedescription ioc process File created C:\Windows\SysWOW64\WindowsInput.exe e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Windows directory 3 IoCs
Processes:
e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exedescription ioc process File opened for modification C:\Windows\assembly\Desktop.ini e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe File opened for modification C:\Windows\assembly e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe File created C:\Windows\assembly\Desktop.ini e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
OperaWatchdog.exeOperaWatchdog.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OperaWatchdog.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OperaWatchdog.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
OperaWatchdog.exee02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exepid process 688 OperaWatchdog.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe 688 OperaWatchdog.exe 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 688 OperaWatchdog.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exeOperaWatchdog.exeOperaWatchdog.exedescription pid process Token: SeDebugPrivilege 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe Token: SeDebugPrivilege 2624 OperaWatchdog.exe Token: SeDebugPrivilege 688 OperaWatchdog.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exepid process 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exepid process 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.execsc.exee02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.execsc.exeOperaWatchdog.exedescription pid process target process PID 1692 wrote to memory of 2836 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe csc.exe PID 1692 wrote to memory of 2836 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe csc.exe PID 2836 wrote to memory of 880 2836 csc.exe cvtres.exe PID 2836 wrote to memory of 880 2836 csc.exe cvtres.exe PID 1692 wrote to memory of 4144 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe WindowsInput.exe PID 1692 wrote to memory of 4144 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe WindowsInput.exe PID 1360 wrote to memory of 5000 1360 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe csc.exe PID 1360 wrote to memory of 5000 1360 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe csc.exe PID 1692 wrote to memory of 2624 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe OperaWatchdog.exe PID 1692 wrote to memory of 2624 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe OperaWatchdog.exe PID 1692 wrote to memory of 2624 1692 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe OperaWatchdog.exe PID 5000 wrote to memory of 1644 5000 csc.exe cvtres.exe PID 5000 wrote to memory of 1644 5000 csc.exe cvtres.exe PID 2624 wrote to memory of 688 2624 OperaWatchdog.exe OperaWatchdog.exe PID 2624 wrote to memory of 688 2624 OperaWatchdog.exe OperaWatchdog.exe PID 2624 wrote to memory of 688 2624 OperaWatchdog.exe OperaWatchdog.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe"C:\Users\Admin\AppData\Local\Temp\e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fvkpr0fq.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA087.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA086.tmp"3⤵PID:880
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4144
-
-
C:\Users\Admin\AppData\Roaming\OperaWatchdog.exe"C:\Users\Admin\AppData\Roaming\OperaWatchdog.exe" /launchSelfAndExit "C:\Users\Admin\AppData\Local\Temp\e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe" 1692 /protectFile2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Users\Admin\AppData\Roaming\OperaWatchdog.exe"C:\Users\Admin\AppData\Roaming\OperaWatchdog.exe" /watchProcess "C:\Users\Admin\AppData\Local\Temp\e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe" 1692 "/protectFile"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
-
C:\Users\Admin\AppData\Local\Temp\e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exeC:\Users\Admin\AppData\Local\Temp\e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\6vnan2be.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAE04.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCADF3.tmp"3⤵PID:1644
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:4876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
76KB
MD526c6a3104b41e7378226c0e7544cae50
SHA1808b56b971784ebda269d71120e3c827abb394e2
SHA2567e3a83a6567ab9ec0871e76defe25a95b2c579a937d360fbea1eaee166b15c62
SHA51252be7057272876460c157e829ba44c0f4f7802d30f754e2de8b2a4015ac48b3a9d74d7b662beb006a76ba50439faeaf3f9b24378e0a6860b3cfdb9407ad4de6f
-
Filesize
1KB
MD5d84321512f3c0bcf311ded3c03d8c629
SHA1b8ddb4573ed5d568d27cb8cbb604ba5e00ac8d57
SHA2562fc48817c7bdff07414a76800519611084742a77add8b49b8cac7d223fb74605
SHA512a70d9b4275999a41c7a56bbdc99ee439c7a39206e8b2c7a34efb9c34a08566dede9cb2579ec548b38bc2b92690eb3ce2384fd076b63da690dfe305df4b05605c
-
Filesize
1KB
MD5d24e5c16fece25dab67c75dc63a25aac
SHA1bda1170c48e3b661de5338e772693958cf237d5b
SHA256a8defc8d5fcb1a13f13c015600a176e64cb02ee4278b7923bec91931433c3905
SHA512e049f549a4833a4bba1e9d03691ac3f8ac32cc7680e5c0bcdabadb3ab8afebd382d2691a1bbd8d5f35d1d59efa8c1584f09c5910794b85105cb6d504285e37c7
-
Filesize
76KB
MD54283033586dbbfacea4d0535a2ef82ef
SHA13d209d9d83cf474d27334a938c8f2977331d3865
SHA2569825e8742bb2f85c76aa3397d336a8a8b5486246ffc83ed394be6de1a8b26452
SHA5120969737e5cf1cc2e015c15c9a5ff4e05b3bdae0a994a132638596fa38eef46e9a4cf81aaad02faa022aaebf0d34585cd3397add63839944a8e3684b9905350a4
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
349B
MD5a822e9fb02e7c22715463db4c2c66a36
SHA112d8405c69508b34baa4b7d15f5552c29cd51588
SHA25649c25da6fab59e73f869afff63363487752c7f794c978b52c4d03601b45a1aeb
SHA512a079c7f67f02f7a40b2a5854f6edfee18cdfff924264b2865a7e51c0b1ff291976b1db70dc60f09f90cc3ab7e14c348316e987c94d6bacb6e3078032dc490c11
-
Filesize
676B
MD51a3f37d86c44386f6b9eea38974cba1a
SHA145cb48d7163c918b8fc916568f221f22aac63254
SHA256410fe0268ce1880408c101ae5953d12ef19c1f5cd9b228a9821f6c63f0973d4a
SHA512383d935ad1e487001accf14d681956af897f04c5d38d10c7c3d8140ec1e39058dc1dd65f127f1858a786622021741b32ebc42a9d4677aeac96e99a68800b32ed
-
Filesize
676B
MD551e6085f968397fea8bf40f3ad48b7e8
SHA1c7814a7ae2e2c9c40be79a44108febef27772047
SHA256d162b0a8c34bfcaa2a26045a6b8b5b2a26e422405cbbba8cf0de6aeedcc36004
SHA512c82d9d3f9fd78a03e3cbb81b2f0de0a28353859d7d5148d65561040280d74c0755f4d57d5257f20dab20c42efe7a40945717a7a339cd5bcf3964ff5ff51b5cf2
-
Filesize
208KB
MD5a087c4ad0a3f624cc78c6ec88edbf2c7
SHA1a9b512bc457efc70552867b2e8f3cccd47324ae6
SHA2563f24f20a7daaec2561992563740c798c3a63a43a37a0a7e0db2b6959dd755646
SHA512c3752c4dc607157ebe8fffb4f629324a9d26fb24c67a37198552de2ef10b560037634cb55ad4c9cae4d285388b558a7b37ee8623f448e744518ea5b841182b6e
-
Filesize
349B
MD58bcd66edbaa0932fa242f72f829a3a5f
SHA1fd66543fba65cb4d653019af35a9ad9c7c6aab43
SHA2565483de43ae02cb2e54a4c968c6049ba962e211cd4ad9f603e9bb8535cb587671
SHA512856d397c56daa18d8e7db20d24f7651d8c8f25c5a4c12c07c95b212806d2547db018340393c71340a5821a79d9242d7ae8a236505fe93e67a632b07279be93ed