Overview
overview
10Static
static
10ee5fd05cf5...c3.exe
windows7-x64
7ee5fd05cf5...c3.exe
windows10-2004-x64
7ee69b74300...91.exe
windows7-x64
10ee69b74300...91.exe
windows10-2004-x64
10ee907a3b63...42.exe
windows7-x64
10ee907a3b63...42.exe
windows10-2004-x64
10eea4dcd11b...6f.exe
windows7-x64
10eea4dcd11b...6f.exe
windows10-2004-x64
10eebe0a35fa...82.exe
windows7-x64
10eebe0a35fa...82.exe
windows10-2004-x64
10eee37b5af1...b0.exe
windows7-x64
10eee37b5af1...b0.exe
windows10-2004-x64
10eeeaec4088...b4.exe
windows7-x64
eeeaec4088...b4.exe
windows10-2004-x64
eeffb35d2a...98.exe
windows7-x64
10eeffb35d2a...98.exe
windows10-2004-x64
10ef1a8eac84...30.exe
windows7-x64
8ef1a8eac84...30.exe
windows10-2004-x64
8ef5d9dc508...d4.exe
windows7-x64
10ef5d9dc508...d4.exe
windows10-2004-x64
10ef9c94ed2f...f4.exe
windows7-x64
10ef9c94ed2f...f4.exe
windows10-2004-x64
10efa0bac8ed...d4.exe
windows7-x64
5efa0bac8ed...d4.exe
windows10-2004-x64
5efb13a6c7f...aa.exe
windows7-x64
7efb13a6c7f...aa.exe
windows10-2004-x64
7efbf15e364...42.exe
windows7-x64
7efbf15e364...42.exe
windows10-2004-x64
7efdcbe8680...47.exe
windows7-x64
7efdcbe8680...47.exe
windows10-2004-x64
7eff37c0a73...c5.exe
windows7-x64
10eff37c0a73...c5.exe
windows10-2004-x64
10Analysis
-
max time kernel
86s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22/03/2025, 06:18
Behavioral task
behavioral1
Sample
ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
ee69b743006be8b845c65756f0efdb91.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
ee69b743006be8b845c65756f0efdb91.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
ee907a3b632b8f170f358fd622afba93c929176f32b3b6db0bc806a8a3cc2e42.exe
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
ee907a3b632b8f170f358fd622afba93c929176f32b3b6db0bc806a8a3cc2e42.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
eea4dcd11b7f7e40bb76cc5d43c0246f.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
eea4dcd11b7f7e40bb76cc5d43c0246f.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral9
Sample
eebe0a35fa5791aae284e3ecd38c0682.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
eebe0a35fa5791aae284e3ecd38c0682.exe
Resource
win10v2004-20250313-en
Behavioral task
behavioral11
Sample
eee37b5af157395dc54d091245c04e5be6bbd0ac63101d6016efedaab23afdb0.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
eee37b5af157395dc54d091245c04e5be6bbd0ac63101d6016efedaab23afdb0.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
eeeaec4088574f6dede1eb2751e9a793293ea19c5e2f8a8dd4f470cc593febb4.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
eeeaec4088574f6dede1eb2751e9a793293ea19c5e2f8a8dd4f470cc593febb4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
eeffb35d2a79c3f83ee7c4a4500b1c98.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
eeffb35d2a79c3f83ee7c4a4500b1c98.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
ef1a8eac84dd9ea2c994351a14b9c6811260e765cb992411c3e4ace9ce289b30.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
ef1a8eac84dd9ea2c994351a14b9c6811260e765cb992411c3e4ace9ce289b30.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
ef5d9dc50867f0430aabd8e6696b76d4.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
ef5d9dc50867f0430aabd8e6696b76d4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
ef9c94ed2f87a7be79dfaaa427604df4.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
ef9c94ed2f87a7be79dfaaa427604df4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
efa0bac8ed96bc50c4cd73e16850cfd6cf7c6ba23f272d87e534eb7ac250d4d4.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
efa0bac8ed96bc50c4cd73e16850cfd6cf7c6ba23f272d87e534eb7ac250d4d4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
efb13a6c7f3b3923b440d094e7abe8aa.exe
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
efb13a6c7f3b3923b440d094e7abe8aa.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
efbf15e364864659166a08e05a57ab9442dff6c9ae950a3171de120c49dd0542.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
efbf15e364864659166a08e05a57ab9442dff6c9ae950a3171de120c49dd0542.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
efdcbe8680cf18754cb9d1895a148647.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
efdcbe8680cf18754cb9d1895a148647.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
eff37c0a73a6e26dacdcb0ed3001e2c5.exe
Resource
win7-20250207-en
Behavioral task
behavioral32
Sample
eff37c0a73a6e26dacdcb0ed3001e2c5.exe
Resource
win10v2004-20250314-en
General
-
Target
ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe
-
Size
13.6MB
-
MD5
a8df11e04a5378d02af94ac361a89dec
-
SHA1
000fe04f1a2c25029fbea090936694dfaf44ad3d
-
SHA256
ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3
-
SHA512
44f8dcfc741b19283db37d628658ed0f5942fed6cb35b0aae7c0e651349421200d2d53542ee38dee9f94cde03c96f3150d2886d9c1edc727a8f335fdcb085cf7
-
SSDEEP
12288:nssssDsssssssssssssssssssssssssssssssssssssbsssssssssssssssssssP:7
Malware Config
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe -
Executes dropped EXE 3 IoCs
pid Process 2668 svchost.exe 2860 TempWorm.exe.exe 1268 TempWorm.exe.exe -
Loads dropped DLL 3 IoCs
pid Process 2000 ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe 2600 dw20.exe 2876 dw20.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\98e70a2affbae7efdca689e718feee82 = "C:\\ProgramData\\Microsoft\\svchost.exe" ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\98e70a2affbae7efdca689e718feee82 = "C:\\ProgramData\\Microsoft\\svchost.exe" svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\98e70a2affbae7efdca689e718feee82 = "C:\\ProgramData\\Microsoft\\svchost.exe" TempWorm.exe.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\98e70a2affbae7efdca689e718feee82 = "C:\\ProgramData\\Microsoft\\svchost.exe" TempWorm.exe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempWorm.exe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TempWorm.exe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2332 schtasks.exe 2780 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2668 svchost.exe 2668 svchost.exe 2668 svchost.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2668 svchost.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2000 wrote to memory of 2332 2000 ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe 31 PID 2000 wrote to memory of 2332 2000 ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe 31 PID 2000 wrote to memory of 2332 2000 ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe 31 PID 2000 wrote to memory of 2332 2000 ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe 31 PID 2000 wrote to memory of 2668 2000 ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe 33 PID 2000 wrote to memory of 2668 2000 ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe 33 PID 2000 wrote to memory of 2668 2000 ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe 33 PID 2000 wrote to memory of 2668 2000 ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe 33 PID 2668 wrote to memory of 2780 2668 svchost.exe 34 PID 2668 wrote to memory of 2780 2668 svchost.exe 34 PID 2668 wrote to memory of 2780 2668 svchost.exe 34 PID 2668 wrote to memory of 2780 2668 svchost.exe 34 PID 3004 wrote to memory of 2860 3004 taskeng.exe 37 PID 3004 wrote to memory of 2860 3004 taskeng.exe 37 PID 3004 wrote to memory of 2860 3004 taskeng.exe 37 PID 3004 wrote to memory of 2860 3004 taskeng.exe 37 PID 2860 wrote to memory of 2600 2860 TempWorm.exe.exe 38 PID 2860 wrote to memory of 2600 2860 TempWorm.exe.exe 38 PID 2860 wrote to memory of 2600 2860 TempWorm.exe.exe 38 PID 2860 wrote to memory of 2600 2860 TempWorm.exe.exe 38 PID 3004 wrote to memory of 1268 3004 taskeng.exe 39 PID 3004 wrote to memory of 1268 3004 taskeng.exe 39 PID 3004 wrote to memory of 1268 3004 taskeng.exe 39 PID 3004 wrote to memory of 1268 3004 taskeng.exe 39 PID 1268 wrote to memory of 2876 1268 TempWorm.exe.exe 40 PID 1268 wrote to memory of 2876 1268 TempWorm.exe.exe 40 PID 1268 wrote to memory of 2876 1268 TempWorm.exe.exe 40 PID 1268 wrote to memory of 2876 1268 TempWorm.exe.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe"C:\Users\Admin\AppData\Local\Temp\ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn server /tr C:\Users\Admin\AppData\Local\TempWorm.exe.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2332
-
-
C:\ProgramData\Microsoft\svchost.exe"C:\ProgramData\Microsoft\svchost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn server /tr C:\Users\Admin\AppData\Local\TempWorm.exe.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2780
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {35ACD136-042B-42E1-A5BE-374355A3F307} S-1-5-21-3533259084-2542256011-65585152-1000:XPAJOTIY\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Users\Admin\AppData\Local\TempWorm.exe.exeC:\Users\Admin\AppData\Local\TempWorm.exe.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5163⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2600
-
-
-
C:\Users\Admin\AppData\Local\TempWorm.exe.exeC:\Users\Admin\AppData\Local\TempWorm.exe.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5123⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2876
-
-
-
C:\Users\Admin\AppData\Local\TempWorm.exe.exeC:\Users\Admin\AppData\Local\TempWorm.exe.exe2⤵PID:1076
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5123⤵PID:1940
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13.6MB
MD5a8df11e04a5378d02af94ac361a89dec
SHA1000fe04f1a2c25029fbea090936694dfaf44ad3d
SHA256ee5fd05cf5c85b15681d9d29faed9891e4fb86815f92bb3a816e2c7c191bbcc3
SHA51244f8dcfc741b19283db37d628658ed0f5942fed6cb35b0aae7c0e651349421200d2d53542ee38dee9f94cde03c96f3150d2886d9c1edc727a8f335fdcb085cf7
-
Filesize
27.2MB
MD5033e360ce118a4bdb0b816f7c68de8cf
SHA1286a289a4e92105656ee1fcccac5e0814c0d24bc
SHA25626c11dac9dc4d37ddb0c44f4fba7be9fe1bf84f46cc3f369c46b099fbef02bae
SHA512786f1898f09d6eb643ddd04922ebf7f0e432cbd7cbe428325eeea1553a3f8f8fe29c8fa1223f8323f4dd84fa0d7d923fd496d892b918475c10eb915928f6ae70
-
Filesize
24.4MB
MD53e0b16e6f99709e22bc09e32aa117ec4
SHA13bf75db6358440fa370c854add43326cf7f9aa2f
SHA2564d4b9551476633472f60dc2690409521c470888d73a20f86017305935ce89af0
SHA51227cb7a6f0e5438f2a3abaa7ab9a061701b621519122eb0426675604c4b7e511e36e23d4ccb15b11f0622e539f1847fe7f8c3bcf137c479e51df9e9dd65e1e7cf
-
Filesize
14.3MB
MD50787dde04a8615ec0d96383064f9cced
SHA19021dfa7af2646a2670bb0d81c98ab38c1a56dfa
SHA25659979c41eb11cb300afe54c2d4ac2d6de9a7a21c7d2bd72451f6ebd5a6530885
SHA512c85e521885a387115d65ab55e8cae7ea8ba0fb6fe9df33f67b8b191db6997e0cb5f46a878a35b6de00ee603ae40c062baee649d839c7ca8516097df32a111a5b
-
Filesize
2B
MD5bafd7322c6e97d25b6299b5d6fe8920b
SHA1816c52fd2bdd94a63cd0944823a6c0aa9384c103
SHA2561ea442a134b2a184bd5d40104401f2a37fbc09ccf3f4bc9da161c6099be3691d
SHA512a145800e53a326d880f4b513436e54a0ab41efc8fdd4f038c0edae948e5ae08d2a7077d5bb648415078dda2571fe92c4d6fa2130a80f53d9dd329e7040729e81
-
Filesize
26.0MB
MD59c1b54fd225ae29e5ffbc993c65506fd
SHA1f030169eaad14e4fc4ae7c49723aafa76fcc4468
SHA2569fea7077520490f31cda4acbc9af10c5fea4307d3fe061b488e1055173339494
SHA51236d624c4fa60fa0e7d1e64b0414f1ea0cdb584cf44bda8750ac52aa60a41ce0ab4dcc38cf420b35b4060c7e14a19b8729c86f6bd745841f8e0d4e2915a328a7a
-
Filesize
16.1MB
MD5c2f1b4f9e93150e08380bb8b6ea720f9
SHA17b8d0282232ba4275772ad9241726902cf0f0a1a
SHA25641e7f96654f9a112cc7587f4408d3159f4aa18eeb24ab69060dc59eab2f7d791
SHA512af116c22584c44aea27be9b3b9f85e5936dbe217145e60cf9a2abd82938484ae0bb2eb915684f230f4ee4a0deddd82aac45abf7be8d333995ea760504dd1222c