Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 01:48
Behavioral task
behavioral1
Sample
e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe
Resource
win10v2004-20241007-en
General
-
Target
e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe
-
Size
932KB
-
MD5
19eb4feed67a15713b756b0335a308ed
-
SHA1
9e3166f1040cd8345df21a48c630c4a0f4ac3c87
-
SHA256
e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4
-
SHA512
f667afc5f62cdf4a241cf5f53a40b95393a8d5731e982dc3ad55a0366da38c74495d4cd22f05ecb95e302b09850ebade9684ef228ae3a83b7e3acd7cf1bc90d0
-
SSDEEP
24576:G9T4MROxnFE3GrXpErZlI0AilFEvxHiKW:G90MiukpErZlI0AilFEvxHi
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 3060 WindowsInput.exe 2124 WindowsInput.exe 2020 OperaWatchdog.exe 1580 OperaWatchdog.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\WindowsInput.exe e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OperaWatchdog.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OperaWatchdog.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 1580 OperaWatchdog.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 1580 OperaWatchdog.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe Token: SeDebugPrivilege 2020 OperaWatchdog.exe Token: SeDebugPrivilege 1580 OperaWatchdog.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2404 wrote to memory of 2776 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 31 PID 2404 wrote to memory of 2776 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 31 PID 2404 wrote to memory of 2776 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 31 PID 2776 wrote to memory of 2976 2776 csc.exe 33 PID 2776 wrote to memory of 2976 2776 csc.exe 33 PID 2776 wrote to memory of 2976 2776 csc.exe 33 PID 2404 wrote to memory of 3060 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 36 PID 2404 wrote to memory of 3060 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 36 PID 2404 wrote to memory of 3060 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 36 PID 2636 wrote to memory of 1588 2636 taskeng.exe 37 PID 2636 wrote to memory of 1588 2636 taskeng.exe 37 PID 2636 wrote to memory of 1588 2636 taskeng.exe 37 PID 1588 wrote to memory of 2944 1588 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 38 PID 1588 wrote to memory of 2944 1588 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 38 PID 1588 wrote to memory of 2944 1588 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 38 PID 2944 wrote to memory of 1800 2944 csc.exe 40 PID 2944 wrote to memory of 1800 2944 csc.exe 40 PID 2944 wrote to memory of 1800 2944 csc.exe 40 PID 2404 wrote to memory of 2020 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 42 PID 2404 wrote to memory of 2020 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 42 PID 2404 wrote to memory of 2020 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 42 PID 2404 wrote to memory of 2020 2404 e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe 42 PID 2020 wrote to memory of 1580 2020 OperaWatchdog.exe 43 PID 2020 wrote to memory of 1580 2020 OperaWatchdog.exe 43 PID 2020 wrote to memory of 1580 2020 OperaWatchdog.exe 43 PID 2020 wrote to memory of 1580 2020 OperaWatchdog.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe"C:\Users\Admin\AppData\Local\Temp\e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe"1⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ahauxlcy.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEC63.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCEC62.tmp"3⤵PID:2976
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3060
-
-
C:\Users\Admin\AppData\Roaming\OperaWatchdog.exe"C:\Users\Admin\AppData\Roaming\OperaWatchdog.exe" /launchSelfAndExit "C:\Users\Admin\AppData\Local\Temp\e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe" 2404 /protectFile2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Users\Admin\AppData\Roaming\OperaWatchdog.exe"C:\Users\Admin\AppData\Roaming\OperaWatchdog.exe" /watchProcess "C:\Users\Admin\AppData\Local\Temp\e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe" 2404 "/protectFile"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {ADD2BF5F-3166-4C38-8061-C10054B66101} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Users\Admin\AppData\Local\Temp\e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exeC:\Users\Admin\AppData\Local\Temp\e02850224e42be3bb2e7de2eccbab2fea66c18a4ee309532ca5e59350d68eae4.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\eflckttd.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESF410.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCF3C1.tmp"4⤵PID:1800
-
-
-
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2124
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f7ce58b119dc24684d8d029a95b76e41
SHA10776752798dbf244c20d594082c51035b80b658c
SHA25602e06fe058cf7345e0f4f8f3e41a58b5cb8dd2795dd0411d8f01ce2e89cb1618
SHA5125895123b5762d81c0fe9cdfe741d971be4f39eb38bbf0ebd0accda15bc5661c9e74573d8fc39f353b5af58205b3c7576b7e5c26ec93dd209e042b9edbe1e21a4
-
Filesize
1KB
MD572bdf734c6d392f9b328e42e15b1ad24
SHA1f6105c5cfffefe9539bd986ed71a1bbccf013b54
SHA256237f75dc71c7e040af288ba684a38ecd4dad821e8107274d1029fc94e28cf984
SHA51236991a5faaf24d486b13dc603279fd0008d8070b5efca17453b7561407e06fed0490fe608efeee83eb60f3471fcd289d9fb8f34f1c68372a7c342fb33e01436c
-
Filesize
76KB
MD5d9870b48caadf272f35fb5c70c5974f9
SHA124709e665936a0be5cb6c2d34a43171f42622c2b
SHA256df87426e251fc2403d12605656410413278cd019ff624a22d055fd470103b9a2
SHA5129f0f1c7e8702bafc710afaab27ab961d688e584d28944fda8f4452fe735040e33c068b1b4b70583f2d5516005fcfff36bc807cb0bc071c3fa9ed6b12a5580c5a
-
Filesize
76KB
MD52ef131541c3ec2310a1d09f7174d6994
SHA160934c9117179522ce0fb66b27cf103ba8458e09
SHA2560bbca22a0ca3965eca0b22f3e214dc348ee77097ef2717efc14e383f5b9b48ea
SHA51246f9b05f869a4e43ed2b4130e674c24c6bba51532dd336ad33644bab9add81802270f335fecd7e68ddb1608a4b83dda9d06d7c20189f6f329b69594bb546b269
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
676B
MD5dda47e2d01075cc22f037749247192e8
SHA1956e35bcd65a98693f2e316f1c44f21115f74004
SHA2564bb658d91ae2e340b47ed98102cfdf04083a78190f4f01be2cf95da9cfbe82f1
SHA512d002ab5d2b050b210e9f68f034a231c660e73c2df7fec401febdaed73e2441cfd04ef4fc054e3632677da8296a3baba8220aa15cc99736fe5cab9c8f64990394
-
Filesize
676B
MD56967b9fe2d6151f57118711c9c15909b
SHA17a0e2dab92fc1ef6cc3794cb01b9f2286aa56613
SHA256b773bfbe16614068fbc7a32973ec0023d5472fa281081a786014c0a60549e890
SHA512f43f2c862656ebe959ef4b213c04027f34d21678443b7ddead19c36a474a187466f591f39bbf48b420aecaaa708330fe88ae1e2523edb38ce4ca5af4a0ba4a45
-
Filesize
208KB
MD5250321226bbc2a616d91e1c82cb4ab2b
SHA17cffd0b2e9c842865d8961386ab8fcfac8d04173
SHA256ef2707f83a0c0927cfd46b115641b9cae52a41123e4826515b9eeb561785218d
SHA512bda59ca04cdf254f837f2cec6da55eff5c3d2af00da66537b9ebaa3601c502ae63772f082fd12663b63d537d2e03efe87a3b5746ef25e842aaf1c7d88245b4e1
-
Filesize
349B
MD59e907bb7e75a57615961672acfe5878f
SHA124809b3028998084c2f591afcfab7c3a89ac8593
SHA256f6128f62017ffbe7a4488349d036bc58d252ed3fcce0dc8b12b3c427dd1fa5f0
SHA51263ad4de389ad281293d85400ede769811b570ce37c759382052e0cfa7c5c63830e6807b76490cf30528ebcf3d8b4f3643c228607a9cc81b1ac346957a1c93d1f
-
Filesize
208KB
MD5f9351b5b726ae22202c64e793107b69f
SHA11cf94fae5abe9ea3355e564316510e44c892369b
SHA256f5a63bbcc5f57ae542153d91f2822b227bce09adfcc5f49704174cd393cf2ff2
SHA51239d041c17a3c0fb12d98f8b96f07f1adef914fc13cfaabd7f537a8feab5e2e7a71b46c2d5227fd6d9416e59f20efc1d37f6084da550fb232bd160674aa2275a2
-
Filesize
349B
MD51247a30814b3704314e6653fe7a2482f
SHA10aefd5bfb05ba262b4a6824ce2489935ccc7e66d
SHA2567b2c124fd55c8d8a22de23d040799ce059f401603b088ef232bda2b5c359289f
SHA512f0a04714b46aea7255b959d39315923f802b4ab9f1ae33a0d20bf887dbe08f67637f9553aab291d4025e119864ed11f7d34cc0f03b22bb1c3044167d4c4fdf2f