Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2023 19:29
Behavioral task
behavioral1
Sample
5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe
Resource
win10v2004-20230703-en
General
-
Target
5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe
-
Size
280KB
-
MD5
16684e38b1f2fde820b8531dbcd1eed6
-
SHA1
113944e270e5ca9498bd5cac4bff326bff8c675a
-
SHA256
5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0
-
SHA512
f2a2d0e1021aab920180c698eca4677346431779abfdbe71845eae99a1eef71a8b6b3ee006ab6c181eeb1104906834ccebbf0462627d9811d52ee43f183338a1
-
SSDEEP
6144:WXSQ8BCMis1TMrRQwy7eIeCDbFcEOkCybEaQRXr9HNdvOa:WXv8BCLocRZy7eIeyb1Okx2LIa
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\H4VTVZx1.sys wbengine.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\Control Panel\International\Geo\Nation 5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe -
Executes dropped EXE 2 IoCs
pid Process 4452 afbd3bc3 3232 wbengine.exe -
resource yara_rule behavioral2/memory/4520-0-0x00000000009D0000-0x0000000000A5E000-memory.dmp upx behavioral2/files/0x0007000000023199-2.dat upx behavioral2/memory/4452-3-0x0000000000FD0000-0x000000000105E000-memory.dmp upx behavioral2/files/0x0007000000023199-4.dat upx behavioral2/memory/4520-22-0x00000000009D0000-0x0000000000A5E000-memory.dmp upx behavioral2/memory/4452-24-0x0000000000FD0000-0x000000000105E000-memory.dmp upx behavioral2/memory/4520-31-0x00000000009D0000-0x0000000000A5E000-memory.dmp upx behavioral2/memory/4452-59-0x0000000000FD0000-0x000000000105E000-memory.dmp upx -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 114.114.114.114 -
Drops file in System32 directory 16 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies afbd3bc3 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft afbd3bc3 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E afbd3bc3 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A afbd3bc3 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DED9969D7ED2C6E555C5C9254A43EDE4 afbd3bc3 File created C:\Windows\SysWOW64\afbd3bc3 5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe File created C:\Windows\system32\ \Windows\System32\9Duk6Us.sys wbengine.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData afbd3bc3 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E afbd3bc3 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content afbd3bc3 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A afbd3bc3 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 afbd3bc3 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE afbd3bc3 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 afbd3bc3 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache afbd3bc3 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DED9969D7ED2C6E555C5C9254A43EDE4 afbd3bc3 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\nvybJBHt.sys wbengine.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 wbengine.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 wbengine.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName wbengine.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 968 timeout.exe 3372 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\Software\Microsoft\Internet Explorer\New Windows\Allow wbengine.exe Set value (data) \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000\SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow\www.hao774.com wbengine.exe -
Modifies data under HKEY_USERS 9 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" afbd3bc3 Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing afbd3bc3 Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix afbd3bc3 Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" afbd3bc3 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" afbd3bc3 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" afbd3bc3 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" afbd3bc3 Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" afbd3bc3 Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ afbd3bc3 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4452 afbd3bc3 4452 afbd3bc3 4452 afbd3bc3 4452 afbd3bc3 4452 afbd3bc3 4452 afbd3bc3 4452 afbd3bc3 4452 afbd3bc3 4452 afbd3bc3 4452 afbd3bc3 3192 Explorer.EXE 3192 Explorer.EXE 3192 Explorer.EXE 3192 Explorer.EXE 4452 afbd3bc3 4452 afbd3bc3 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3192 Explorer.EXE -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 680 Process not Found 680 Process not Found 680 Process not Found -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 4520 5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe Token: SeTcbPrivilege 4520 5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe Token: SeDebugPrivilege 4452 afbd3bc3 Token: SeTcbPrivilege 4452 afbd3bc3 Token: SeDebugPrivilege 4452 afbd3bc3 Token: SeDebugPrivilege 3192 Explorer.EXE Token: SeDebugPrivilege 3192 Explorer.EXE Token: SeIncBasePriorityPrivilege 4520 5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe Token: SeDebugPrivilege 4452 afbd3bc3 Token: SeDebugPrivilege 3232 wbengine.exe Token: SeDebugPrivilege 3232 wbengine.exe Token: SeDebugPrivilege 3232 wbengine.exe Token: SeShutdownPrivilege 3192 Explorer.EXE Token: SeCreatePagefilePrivilege 3192 Explorer.EXE Token: SeIncBasePriorityPrivilege 4452 afbd3bc3 Token: SeDebugPrivilege 3232 wbengine.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe 3232 wbengine.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3232 wbengine.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4452 wrote to memory of 3192 4452 afbd3bc3 74 PID 4452 wrote to memory of 3192 4452 afbd3bc3 74 PID 4452 wrote to memory of 3192 4452 afbd3bc3 74 PID 4452 wrote to memory of 3192 4452 afbd3bc3 74 PID 4452 wrote to memory of 3192 4452 afbd3bc3 74 PID 3192 wrote to memory of 3232 3192 Explorer.EXE 84 PID 3192 wrote to memory of 3232 3192 Explorer.EXE 84 PID 3192 wrote to memory of 3232 3192 Explorer.EXE 84 PID 3192 wrote to memory of 3232 3192 Explorer.EXE 84 PID 3192 wrote to memory of 3232 3192 Explorer.EXE 84 PID 3192 wrote to memory of 3232 3192 Explorer.EXE 84 PID 3192 wrote to memory of 3232 3192 Explorer.EXE 84 PID 4452 wrote to memory of 636 4452 afbd3bc3 6 PID 4452 wrote to memory of 636 4452 afbd3bc3 6 PID 4452 wrote to memory of 636 4452 afbd3bc3 6 PID 4452 wrote to memory of 636 4452 afbd3bc3 6 PID 4452 wrote to memory of 636 4452 afbd3bc3 6 PID 4520 wrote to memory of 4492 4520 5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe 87 PID 4520 wrote to memory of 4492 4520 5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe 87 PID 4520 wrote to memory of 4492 4520 5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe 87 PID 4492 wrote to memory of 3372 4492 cmd.exe 89 PID 4492 wrote to memory of 3372 4492 cmd.exe 89 PID 4492 wrote to memory of 3372 4492 cmd.exe 89 PID 4452 wrote to memory of 4940 4452 afbd3bc3 91 PID 4452 wrote to memory of 4940 4452 afbd3bc3 91 PID 4452 wrote to memory of 4940 4452 afbd3bc3 91 PID 4940 wrote to memory of 968 4940 cmd.exe 93 PID 4940 wrote to memory of 968 4940 cmd.exe 93 PID 4940 wrote to memory of 968 4940 cmd.exe 93 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74 PID 3232 wrote to memory of 3192 3232 wbengine.exe 74
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:636
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Users\Admin\AppData\Local\Temp\5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe"C:\Users\Admin\AppData\Local\Temp\5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe"2⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\5ceb35fa7b3e7ca8e24248bd240395c5b3c9c3cfa16407583f73dcb4d9692fb0.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Windows\SysWOW64\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:3372
-
-
-
-
C:\ProgramData\Microsoft\wbengine.exe"C:\ProgramData\Microsoft\wbengine.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3232
-
-
C:\Windows\Syswow64\afbd3bc3C:\Windows\Syswow64\afbd3bc31⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Windows\Syswow64\afbd3bc3"2⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\SysWOW64\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:968
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD517270a354a66590953c4aac1cf54e507
SHA1715babcc8e46b02ac498f4f06df7937904d9798d
SHA2569954394b43783061f9290706320cc65597c29176d5b8e7a26fa1d6b3536832b4
SHA5126be0ba6be84d01ab47f5a4ca98a6b940c43bd2d1e1a273d41c3e88aca47da11d932024b007716d1a6ffe6cee396b0e3e6971ab2afc293e72472f2e61c17b2a89
-
Filesize
280KB
MD5237f4a2f21385a6c51896ef49dfd3445
SHA151c13aef707497eb8374df188464823d2403f3bb
SHA2569cd04748696102fc2ded7c6f39a90291d8dc069cd7c3cfc19c253932b306954b
SHA512f79deb95db62ce0a49fc6e361bf7ae85a03e6e026af69add79048bb454f691f2cc0de7c5bea9aed03221df38386135a11506c9541c2667008ab32b44451fdfba
-
Filesize
280KB
MD5237f4a2f21385a6c51896ef49dfd3445
SHA151c13aef707497eb8374df188464823d2403f3bb
SHA2569cd04748696102fc2ded7c6f39a90291d8dc069cd7c3cfc19c253932b306954b
SHA512f79deb95db62ce0a49fc6e361bf7ae85a03e6e026af69add79048bb454f691f2cc0de7c5bea9aed03221df38386135a11506c9541c2667008ab32b44451fdfba