Analysis
-
max time kernel
128s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10/03/2024, 14:49
Static task
static1
Behavioral task
behavioral1
Sample
bee164166adcef7e8a606c0e80c53107.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
bee164166adcef7e8a606c0e80c53107.exe
Resource
win10v2004-20240226-en
General
-
Target
bee164166adcef7e8a606c0e80c53107.exe
-
Size
675KB
-
MD5
bee164166adcef7e8a606c0e80c53107
-
SHA1
cb8deff49600e5247c41c2b910f5d297a8acc311
-
SHA256
c58b1b251fe04fa9c03209a5c51ccbcb5129452c7f64775c8ee5ee9f4cbe99d9
-
SHA512
12374fb8bc9df648e419885b59db1ab6970f171dd836f5d6ffc40c61a7dab394cdf88a5ac3d840f0c3a760e2985512a7cef6f845fe7daaeb1ac2002e0c8c16b4
-
SSDEEP
12288:zr4MR9aE21x4laD4UK6GUAGkrSo/2AHoWnF3Z4mxxr3uwcnwCVkCj:zr4MfaEEBZG9dSfonQmXrK3KCj
Malware Config
Signatures
-
Deletes itself 1 IoCs
pid Process 2752 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2656 svchost.com.cn.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat svchost.com.cn.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\svchost.com.cn.exe bee164166adcef7e8a606c0e80c53107.exe File opened for modification C:\Windows\svchost.com.cn.exe bee164166adcef7e8a606c0e80c53107.exe File created C:\Windows\uninstal.bat bee164166adcef7e8a606c0e80c53107.exe -
Modifies data under HKEY_USERS 28 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B5CB703A-2188-4A59-A8AA-BE8693D44C0E} svchost.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" svchost.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings svchost.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix svchost.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B5CB703A-2188-4A59-A8AA-BE8693D44C0E}\WpadNetworkName = "Network 3" svchost.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ svchost.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000004000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00b7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B5CB703A-2188-4A59-A8AA-BE8693D44C0E}\WpadDecisionTime = 801d5771fa72da01 svchost.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B5CB703A-2188-4A59-A8AA-BE8693D44C0E}\WpadDecisionTime = 2029dd3ffa72da01 svchost.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-34-c6-a2-9d-e1\WpadDecisionTime = 2029dd3ffa72da01 svchost.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings svchost.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" svchost.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-34-c6-a2-9d-e1 svchost.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B5CB703A-2188-4A59-A8AA-BE8693D44C0E}\9e-34-c6-a2-9d-e1 svchost.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" svchost.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-34-c6-a2-9d-e1\WpadDetectedUrl svchost.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-34-c6-a2-9d-e1\WpadDecisionTime = 801d5771fa72da01 svchost.com.cn.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B5CB703A-2188-4A59-A8AA-BE8693D44C0E}\WpadDecisionReason = "1" svchost.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" svchost.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-34-c6-a2-9d-e1\WpadDecisionReason = "1" svchost.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\9e-34-c6-a2-9d-e1\WpadDecision = "0" svchost.com.cn.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" svchost.com.cn.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00b7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 svchost.com.cn.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{B5CB703A-2188-4A59-A8AA-BE8693D44C0E}\WpadDecision = "0" svchost.com.cn.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2440 bee164166adcef7e8a606c0e80c53107.exe Token: SeDebugPrivilege 2656 svchost.com.cn.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2656 svchost.com.cn.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2440 wrote to memory of 2752 2440 bee164166adcef7e8a606c0e80c53107.exe 29 PID 2440 wrote to memory of 2752 2440 bee164166adcef7e8a606c0e80c53107.exe 29 PID 2440 wrote to memory of 2752 2440 bee164166adcef7e8a606c0e80c53107.exe 29 PID 2440 wrote to memory of 2752 2440 bee164166adcef7e8a606c0e80c53107.exe 29 PID 2440 wrote to memory of 2752 2440 bee164166adcef7e8a606c0e80c53107.exe 29 PID 2440 wrote to memory of 2752 2440 bee164166adcef7e8a606c0e80c53107.exe 29 PID 2440 wrote to memory of 2752 2440 bee164166adcef7e8a606c0e80c53107.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\bee164166adcef7e8a606c0e80c53107.exe"C:\Users\Admin\AppData\Local\Temp\bee164166adcef7e8a606c0e80c53107.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\cmd.execmd /c C:\Windows\uninstal.bat2⤵
- Deletes itself
PID:2752
-
-
C:\Windows\svchost.com.cn.exeC:\Windows\svchost.com.cn.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2656
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
675KB
MD5bee164166adcef7e8a606c0e80c53107
SHA1cb8deff49600e5247c41c2b910f5d297a8acc311
SHA256c58b1b251fe04fa9c03209a5c51ccbcb5129452c7f64775c8ee5ee9f4cbe99d9
SHA51212374fb8bc9df648e419885b59db1ab6970f171dd836f5d6ffc40c61a7dab394cdf88a5ac3d840f0c3a760e2985512a7cef6f845fe7daaeb1ac2002e0c8c16b4
-
Filesize
190B
MD5a58217879a306155e440e8e93cb9efa6
SHA1af5235f33be2eb8484732b58067feadb7a08a288
SHA2564c36582920333e041442997cce198ad668fd45124a70d3e50e9ddde4c107d4b2
SHA512e86638e1ffcaaa87cd26db95782912c4b54a2fd0701837a4b464b4b36606d1749b321ae85cc9c9335fc53c76b48df7aa31328a0f262c2ab589efa3838c95fe2d