Analysis
-
max time kernel
101s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2023 20:24
Behavioral task
behavioral1
Sample
457bdc715b23ccb6da72828aad98306e2ab5f15063214ea8f43994637dd1d16d.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
457bdc715b23ccb6da72828aad98306e2ab5f15063214ea8f43994637dd1d16d.exe
Resource
win10v2004-20230915-en
General
-
Target
457bdc715b23ccb6da72828aad98306e2ab5f15063214ea8f43994637dd1d16d.exe
-
Size
2.7MB
-
MD5
7e239fd3c0d61ffb614c4466fc0b7ddd
-
SHA1
e0351865b8c11d43ac4edcd9cfe0ddb1071fa955
-
SHA256
457bdc715b23ccb6da72828aad98306e2ab5f15063214ea8f43994637dd1d16d
-
SHA512
bf283c954cb727fd22ab9512b3f911a210c24b2ec0241e5f1a3167c250e75e77d0a485dab7ca339243a572f23f9f949c639a1b578281512b354e75d9c79b8c1b
-
SSDEEP
49152:ITGkQ75QZuTtS0rQMYOQ+q8CEXTG4QrTGHQK9KFeMQ:IKk8WsM0r1QnAK4eKHZ0FeV
Malware Config
Signatures
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\S1WEdhi.sys gpresult.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Control Panel\International\Geo\Nation 457bdc715b23ccb6da72828aad98306e2ab5f15063214ea8f43994637dd1d16d.exe -
Executes dropped EXE 2 IoCs
pid Process 2272 b1df7528 2360 gpresult.exe -
resource yara_rule behavioral2/memory/4916-0-0x0000000000350000-0x00000000003D9000-memory.dmp upx behavioral2/files/0x00060000000231cc-2.dat upx behavioral2/files/0x00060000000231cc-3.dat upx behavioral2/memory/2272-4-0x0000000000E60000-0x0000000000EE9000-memory.dmp upx behavioral2/memory/4916-26-0x0000000000350000-0x00000000003D9000-memory.dmp upx behavioral2/memory/2272-28-0x0000000000E60000-0x0000000000EE9000-memory.dmp upx behavioral2/memory/4916-37-0x0000000000350000-0x00000000003D9000-memory.dmp upx behavioral2/memory/2272-66-0x0000000000E60000-0x0000000000EE9000-memory.dmp upx -
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 114.114.114.114 -
Drops file in System32 directory 16 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft b1df7528 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A b1df7528 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DED9969D7ED2C6E555C5C9254A43EDE4 b1df7528 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E b1df7528 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_DD02D25E799024F48A93E8EE3BDDA41A b1df7528 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE b1df7528 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 b1df7528 File created C:\Windows\system32\ \Windows\System32\yhttz6.sys gpresult.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache b1df7528 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData b1df7528 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E b1df7528 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DED9969D7ED2C6E555C5C9254A43EDE4 b1df7528 File created C:\Windows\SysWOW64\b1df7528 457bdc715b23ccb6da72828aad98306e2ab5f15063214ea8f43994637dd1d16d.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 b1df7528 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies b1df7528 File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content b1df7528 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\gpresult.exe Explorer.EXE File opened for modification C:\Program Files\gpresult.exe Explorer.EXE -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\26e5c0 b1df7528 File created C:\Windows\8HW88wJ3f.sys gpresult.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 gpresult.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 gpresult.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName gpresult.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 2312 timeout.exe 1168 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\Software\Microsoft\Internet Explorer\New Windows\Allow gpresult.exe Set value (data) \REGISTRY\USER\S-1-5-21-919254492-3979293997-764407192-1000\SOFTWARE\Microsoft\Internet Explorer\New Windows\Allow\www.hao774.com gpresult.exe -
Modifies data under HKEY_USERS 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix b1df7528 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" b1df7528 Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" b1df7528 Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" b1df7528 Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ b1df7528 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" b1df7528 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" b1df7528 Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" b1df7528 Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing b1df7528 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2272 b1df7528 2272 b1df7528 2272 b1df7528 2272 b1df7528 2272 b1df7528 2272 b1df7528 2272 b1df7528 2272 b1df7528 2272 b1df7528 2272 b1df7528 2264 Explorer.EXE 2264 Explorer.EXE 2264 Explorer.EXE 2264 Explorer.EXE 2272 b1df7528 2272 b1df7528 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2264 Explorer.EXE -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 668 Process not Found 668 Process not Found 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4916 457bdc715b23ccb6da72828aad98306e2ab5f15063214ea8f43994637dd1d16d.exe Token: SeTcbPrivilege 4916 457bdc715b23ccb6da72828aad98306e2ab5f15063214ea8f43994637dd1d16d.exe Token: SeDebugPrivilege 2272 b1df7528 Token: SeTcbPrivilege 2272 b1df7528 Token: SeDebugPrivilege 2272 b1df7528 Token: SeDebugPrivilege 2264 Explorer.EXE Token: SeDebugPrivilege 2264 Explorer.EXE Token: SeIncBasePriorityPrivilege 4916 457bdc715b23ccb6da72828aad98306e2ab5f15063214ea8f43994637dd1d16d.exe Token: SeDebugPrivilege 2272 b1df7528 Token: SeDebugPrivilege 2360 gpresult.exe Token: SeDebugPrivilege 2360 gpresult.exe Token: SeDebugPrivilege 2360 gpresult.exe Token: SeShutdownPrivilege 2264 Explorer.EXE Token: SeCreatePagefilePrivilege 2264 Explorer.EXE Token: SeIncBasePriorityPrivilege 2272 b1df7528 Token: SeDebugPrivilege 2360 gpresult.exe Token: SeShutdownPrivilege 2264 Explorer.EXE Token: SeCreatePagefilePrivilege 2264 Explorer.EXE Token: SeShutdownPrivilege 2264 Explorer.EXE Token: SeCreatePagefilePrivilege 2264 Explorer.EXE Token: SeShutdownPrivilege 2264 Explorer.EXE Token: SeCreatePagefilePrivilege 2264 Explorer.EXE Token: SeShutdownPrivilege 2264 Explorer.EXE Token: SeCreatePagefilePrivilege 2264 Explorer.EXE -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe 2360 gpresult.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2360 gpresult.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2272 wrote to memory of 2264 2272 b1df7528 76 PID 2272 wrote to memory of 2264 2272 b1df7528 76 PID 2272 wrote to memory of 2264 2272 b1df7528 76 PID 2272 wrote to memory of 2264 2272 b1df7528 76 PID 2272 wrote to memory of 2264 2272 b1df7528 76 PID 2264 wrote to memory of 2360 2264 Explorer.EXE 91 PID 2264 wrote to memory of 2360 2264 Explorer.EXE 91 PID 2264 wrote to memory of 2360 2264 Explorer.EXE 91 PID 2264 wrote to memory of 2360 2264 Explorer.EXE 91 PID 2264 wrote to memory of 2360 2264 Explorer.EXE 91 PID 2264 wrote to memory of 2360 2264 Explorer.EXE 91 PID 2264 wrote to memory of 2360 2264 Explorer.EXE 91 PID 2272 wrote to memory of 624 2272 b1df7528 5 PID 2272 wrote to memory of 624 2272 b1df7528 5 PID 2272 wrote to memory of 624 2272 b1df7528 5 PID 2272 wrote to memory of 624 2272 b1df7528 5 PID 2272 wrote to memory of 624 2272 b1df7528 5 PID 4916 wrote to memory of 2000 4916 457bdc715b23ccb6da72828aad98306e2ab5f15063214ea8f43994637dd1d16d.exe 95 PID 4916 wrote to memory of 2000 4916 457bdc715b23ccb6da72828aad98306e2ab5f15063214ea8f43994637dd1d16d.exe 95 PID 4916 wrote to memory of 2000 4916 457bdc715b23ccb6da72828aad98306e2ab5f15063214ea8f43994637dd1d16d.exe 95 PID 2000 wrote to memory of 2312 2000 cmd.exe 97 PID 2000 wrote to memory of 2312 2000 cmd.exe 97 PID 2000 wrote to memory of 2312 2000 cmd.exe 97 PID 2272 wrote to memory of 3828 2272 b1df7528 99 PID 2272 wrote to memory of 3828 2272 b1df7528 99 PID 2272 wrote to memory of 3828 2272 b1df7528 99 PID 3828 wrote to memory of 1168 3828 cmd.exe 101 PID 3828 wrote to memory of 1168 3828 cmd.exe 101 PID 3828 wrote to memory of 1168 3828 cmd.exe 101 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76 PID 2360 wrote to memory of 2264 2360 gpresult.exe 76
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:624
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Users\Admin\AppData\Local\Temp\457bdc715b23ccb6da72828aad98306e2ab5f15063214ea8f43994637dd1d16d.exe"C:\Users\Admin\AppData\Local\Temp\457bdc715b23ccb6da72828aad98306e2ab5f15063214ea8f43994637dd1d16d.exe"2⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Users\Admin\AppData\Local\Temp\457bdc715b23ccb6da72828aad98306e2ab5f15063214ea8f43994637dd1d16d.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\timeout.exetimeout /t 14⤵
- Delays execution with timeout.exe
PID:2312
-
-
-
-
C:\Program Files\gpresult.exe"C:\Program Files\gpresult.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2360
-
-
C:\Windows\Syswow64\b1df7528C:\Windows\Syswow64\b1df75281⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout /t 1 & del /Q /F "C:\Windows\Syswow64\b1df7528"2⤵
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Windows\SysWOW64\timeout.exetimeout /t 13⤵
- Delays execution with timeout.exe
PID:1168
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
222KB
MD56b7a0e553db17374119180aeaf34cd87
SHA14d85ed7069a3b846028632eca1054a4846f1ceb6
SHA256678cf8bbd1b6aacadbaa8e14d7ebc42aa2a89a6b7736921287226c21158e5318
SHA512cc1660a9fb982718196b23599947a7de2b6970e66bd8fa5bce68c44c8c914d5506432e4bb243da121500be37eb6fd05664f16e3698510419116b690a71fcb200
-
Filesize
2.7MB
MD52a029ef514007e746be955555bf9483e
SHA1550c02f0d060bcd92bdb41c242f7adde7b0f9083
SHA256ce3867fe5f549a3c6575ecdd9bff100e9c19ba8f37643ec568df90c9f98adf5f
SHA5124dd247fe945bae33c101fc86074afa9028c3abcecd6c41d6158397b1e8b6aff5226b94f6401213e7e944d63feecd96e3eb9371fb7eaf78917d6636831737a727
-
Filesize
2.7MB
MD52a029ef514007e746be955555bf9483e
SHA1550c02f0d060bcd92bdb41c242f7adde7b0f9083
SHA256ce3867fe5f549a3c6575ecdd9bff100e9c19ba8f37643ec568df90c9f98adf5f
SHA5124dd247fe945bae33c101fc86074afa9028c3abcecd6c41d6158397b1e8b6aff5226b94f6401213e7e944d63feecd96e3eb9371fb7eaf78917d6636831737a727