Analysis
-
max time kernel
142s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
03-05-2024 20:58
Behavioral task
behavioral1
Sample
3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exe
Resource
win10v2004-20240419-en
General
-
Target
3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exe
-
Size
573KB
-
MD5
4de52afe5be73651d8121a799cc08b59
-
SHA1
1e269edfab7f8f84a8f212b2288a0f13aa499af8
-
SHA256
3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d
-
SHA512
13a166155992729037a6a8058bd267481013cdb9f768537568e954ccf142e31880b4e59f2cfba9da1420c42d8c2aa6edd0ff90194848db3c713d898c8b16922d
-
SSDEEP
12288:nsaY8rigT27rMf3hGrBvelimccunSH2JGhfZ+1hmohdTyeTqy:B/rxT28EvelFfunSH2wxZ+9hFT/
Malware Config
Signatures
-
Generic Chinese Botnet
A botnet originating from China which is currently unnamed publicly.
-
Chinese Botnet payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/1732-26-0x0000000010000000-0x0000000010018000-memory.dmp unk_chinese_botnet behavioral1/memory/1732-33-0x0000000000400000-0x0000000000469000-memory.dmp unk_chinese_botnet -
UPX dump on OEP (original entry point) 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2072-0-0x0000000000400000-0x000000000041C000-memory.dmp UPX behavioral1/memory/2072-22-0x0000000000400000-0x000000000041C000-memory.dmp UPX -
Executes dropped EXE 3 IoCs
Processes:
Îı¾´¦Àí.exeIntelCpHDCPSvc.exeWcdsekp.exepid process 1896 Îı¾´¦Àí.exe 1732 IntelCpHDCPSvc.exe 2200 Wcdsekp.exe -
Loads dropped DLL 4 IoCs
Processes:
3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exepid process 2072 3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exe 2072 3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exe 2072 3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exe 2072 3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exe -
Processes:
resource yara_rule behavioral1/memory/2072-0-0x0000000000400000-0x000000000041C000-memory.dmp upx behavioral1/memory/2072-22-0x0000000000400000-0x000000000041C000-memory.dmp upx -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
IntelCpHDCPSvc.exedescription ioc process File opened (read-only) \??\Y: IntelCpHDCPSvc.exe File opened (read-only) \??\B: IntelCpHDCPSvc.exe File opened (read-only) \??\N: IntelCpHDCPSvc.exe File opened (read-only) \??\Q: IntelCpHDCPSvc.exe File opened (read-only) \??\R: IntelCpHDCPSvc.exe File opened (read-only) \??\T: IntelCpHDCPSvc.exe File opened (read-only) \??\U: IntelCpHDCPSvc.exe File opened (read-only) \??\X: IntelCpHDCPSvc.exe File opened (read-only) \??\G: IntelCpHDCPSvc.exe File opened (read-only) \??\I: IntelCpHDCPSvc.exe File opened (read-only) \??\L: IntelCpHDCPSvc.exe File opened (read-only) \??\O: IntelCpHDCPSvc.exe File opened (read-only) \??\P: IntelCpHDCPSvc.exe File opened (read-only) \??\W: IntelCpHDCPSvc.exe File opened (read-only) \??\J: IntelCpHDCPSvc.exe File opened (read-only) \??\K: IntelCpHDCPSvc.exe File opened (read-only) \??\E: IntelCpHDCPSvc.exe File opened (read-only) \??\H: IntelCpHDCPSvc.exe File opened (read-only) \??\M: IntelCpHDCPSvc.exe File opened (read-only) \??\S: IntelCpHDCPSvc.exe File opened (read-only) \??\V: IntelCpHDCPSvc.exe File opened (read-only) \??\Z: IntelCpHDCPSvc.exe -
Drops file in System32 directory 1 IoCs
Processes:
Wcdsekp.exedescription ioc process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat Wcdsekp.exe -
Drops file in Program Files directory 2 IoCs
Processes:
IntelCpHDCPSvc.exedescription ioc process File created C:\Program Files (x86)\Microsoft Riqtco\Wcdsekp.exe IntelCpHDCPSvc.exe File opened for modification C:\Program Files (x86)\Microsoft Riqtco\Wcdsekp.exe IntelCpHDCPSvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
IntelCpHDCPSvc.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 IntelCpHDCPSvc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz IntelCpHDCPSvc.exe -
Modifies data under HKEY_USERS 24 IoCs
Processes:
Wcdsekp.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" Wcdsekp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad Wcdsekp.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2F260255-2E8C-4814-B1A6-ED404ED14016}\WpadNetworkName = "Network 3" Wcdsekp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2F260255-2E8C-4814-B1A6-ED404ED14016}\d6-eb-17-fc-7a-1c Wcdsekp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d6-eb-17-fc-7a-1c\WpadDecisionTime = d065f3dd9c9dda01 Wcdsekp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d6-eb-17-fc-7a-1c\WpadDecision = "0" Wcdsekp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ Wcdsekp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" Wcdsekp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Wcdsekp.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" Wcdsekp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Wcdsekp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2F260255-2E8C-4814-B1A6-ED404ED14016}\WpadDecisionTime = d065f3dd9c9dda01 Wcdsekp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections Wcdsekp.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Wcdsekp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" Wcdsekp.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix Wcdsekp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d6-eb-17-fc-7a-1c\WpadDecisionReason = "1" Wcdsekp.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings Wcdsekp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" Wcdsekp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings Wcdsekp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2F260255-2E8C-4814-B1A6-ED404ED14016} Wcdsekp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2F260255-2E8C-4814-B1A6-ED404ED14016}\WpadDecisionReason = "1" Wcdsekp.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{2F260255-2E8C-4814-B1A6-ED404ED14016}\WpadDecision = "0" Wcdsekp.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\d6-eb-17-fc-7a-1c Wcdsekp.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
IntelCpHDCPSvc.exepid process 1732 IntelCpHDCPSvc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Îı¾´¦Àí.exedescription pid process Token: SeDebugPrivilege 1896 Îı¾´¦Àí.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exeIntelCpHDCPSvc.exeWcdsekp.exedescription pid process target process PID 2072 wrote to memory of 1896 2072 3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exe Îı¾´¦Àí.exe PID 2072 wrote to memory of 1896 2072 3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exe Îı¾´¦Àí.exe PID 2072 wrote to memory of 1896 2072 3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exe Îı¾´¦Àí.exe PID 2072 wrote to memory of 1896 2072 3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exe Îı¾´¦Àí.exe PID 2072 wrote to memory of 1732 2072 3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exe IntelCpHDCPSvc.exe PID 2072 wrote to memory of 1732 2072 3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exe IntelCpHDCPSvc.exe PID 2072 wrote to memory of 1732 2072 3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exe IntelCpHDCPSvc.exe PID 2072 wrote to memory of 1732 2072 3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exe IntelCpHDCPSvc.exe PID 1732 wrote to memory of 2540 1732 IntelCpHDCPSvc.exe cmd.exe PID 1732 wrote to memory of 2540 1732 IntelCpHDCPSvc.exe cmd.exe PID 1732 wrote to memory of 2540 1732 IntelCpHDCPSvc.exe cmd.exe PID 1732 wrote to memory of 2540 1732 IntelCpHDCPSvc.exe cmd.exe PID 2200 wrote to memory of 2236 2200 Wcdsekp.exe cmd.exe PID 2200 wrote to memory of 2236 2200 Wcdsekp.exe cmd.exe PID 2200 wrote to memory of 2236 2200 Wcdsekp.exe cmd.exe PID 2200 wrote to memory of 2236 2200 Wcdsekp.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exe"C:\Users\Admin\AppData\Local\Temp\3fee7f944dc0f23d09628713fe542cfcd70c6192d8fe106c6a5bf10516887f3d.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Users\Admin\AppData\Local\Temp\Temp\Îı¾´¦Àí.exe"C:\Users\Admin\AppData\Local\Temp\Temp\Îı¾´¦Àí.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Users\Admin\AppData\Local\Temp\Temp\IntelCpHDCPSvc.exe"C:\Users\Admin\AppData\Local\Temp\Temp\IntelCpHDCPSvc.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c md C:\windowss643⤵PID:2540
-
-
-
C:\Program Files (x86)\Microsoft Riqtco\Wcdsekp.exe"C:\Program Files (x86)\Microsoft Riqtco\Wcdsekp.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c md C:\windowss642⤵PID:2236
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
412KB
MD5669f0cd8a956fe16c90debc6950ff637
SHA1aebfc5daf7081d47ef11027864f85febe662e664
SHA2560a197cd65dd3a1cbe8becfcb6c2feb6fb23c0259866620602f641d9d110e4c5c
SHA512714fec3975174fe0881d8363007afe7e817317f7781e61d4a845591ad99208ed6c05ffd0d5b0a121173afc18329f01639ef9f3db2b9a7a692bf42feb91311f26
-
Filesize
1.0MB
MD5b16409fa2a8b5126c2e2c6031f4c9c08
SHA18e92523018abc7feca56707679baaa8ea09a6a1a
SHA256d63ee11aa0a1bb6b3832255f01c812d13123adff3a57acfaad0619b58f850b29
SHA512a1f5cf8ac0e4ee4edef4be0173605b7676213fb501d3658a157b6ae19aa7b729acaaa42c0776a2cfaec3cf094bab8118f295d8d2e299636f127e9e5b34b17918