Resubmissions
11-12-2023 15:39
231211-s3p6bacbh4 710-12-2023 15:26
231210-st8w3afacp 709-12-2023 14:29
231209-rt1p1sghcj 709-12-2023 11:42
231209-nvdebshff5 1008-12-2023 15:15
231208-smy4aaccf9 1005-12-2023 15:49
231205-s9fkfsce49 1005-12-2023 04:28
231205-e34f2shb9w 10Analysis
-
max time kernel
44s -
max time network
65s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2023 11:42
Static task
static1
Behavioral task
behavioral1
Sample
dac.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
dac.exe
Resource
win10-20231129-en
Behavioral task
behavioral3
Sample
dac.exe
Resource
win10v2004-20231127-en
General
-
Target
dac.exe
-
Size
22.6MB
-
MD5
111983bd0209f1541e9d1ee618be1c45
-
SHA1
cf15e95ad616bbf3b806b0f6b7290cc14c6b557e
-
SHA256
af582ce1d3bbc2d9201c81a058203e96f81087433b80ddd85f8eb1a66faa8d31
-
SHA512
6c1e810557acffc3c10213aa663b7527f4808b418e80c3c5610a5489994138236457aad1ffd28861b912add0aaa66053a4cdac2b3a47167d075f8e9b2d592511
-
SSDEEP
393216:oHqEnUyriULZiXg6LPmmG3z7z/wQ74cZd060stbgB7OrowyVm9fC8:fXyriULZikmG3zP/p748d0LsqB7uyI48
Malware Config
Signatures
-
Processes:
reg.exereg.exereg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reg.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
dac.exeAliWorkbench.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\Control Panel\International\Geo\Nation dac.exe Key value queried \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000\Control Panel\International\Geo\Nation AliWorkbench.exe -
Executes dropped EXE 1 IoCs
Processes:
AliWorkbench.exepid process 3676 AliWorkbench.exe -
Loads dropped DLL 1 IoCs
Processes:
AliWorkbench.exepid process 3676 AliWorkbench.exe -
Processes:
resource yara_rule behavioral3/memory/1764-0-0x0000000180000000-0x0000000180033000-memory.dmp upx behavioral3/memory/1764-2-0x0000000180000000-0x0000000180033000-memory.dmp upx behavioral3/memory/1764-3-0x0000000180000000-0x0000000180033000-memory.dmp upx behavioral3/memory/1764-4-0x0000000180000000-0x0000000180033000-memory.dmp upx behavioral3/memory/1764-5-0x0000000180000000-0x0000000180033000-memory.dmp upx behavioral3/memory/1764-36-0x0000000180000000-0x0000000180033000-memory.dmp upx -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
AliWorkbench.exedescription ioc process File opened (read-only) \??\V: AliWorkbench.exe File opened (read-only) \??\Y: AliWorkbench.exe File opened (read-only) \??\E: AliWorkbench.exe File opened (read-only) \??\G: AliWorkbench.exe File opened (read-only) \??\N: AliWorkbench.exe File opened (read-only) \??\T: AliWorkbench.exe File opened (read-only) \??\S: AliWorkbench.exe File opened (read-only) \??\X: AliWorkbench.exe File opened (read-only) \??\B: AliWorkbench.exe File opened (read-only) \??\J: AliWorkbench.exe File opened (read-only) \??\O: AliWorkbench.exe File opened (read-only) \??\R: AliWorkbench.exe File opened (read-only) \??\W: AliWorkbench.exe File opened (read-only) \??\I: AliWorkbench.exe File opened (read-only) \??\K: AliWorkbench.exe File opened (read-only) \??\L: AliWorkbench.exe File opened (read-only) \??\M: AliWorkbench.exe File opened (read-only) \??\Z: AliWorkbench.exe File opened (read-only) \??\H: AliWorkbench.exe File opened (read-only) \??\P: AliWorkbench.exe File opened (read-only) \??\Q: AliWorkbench.exe File opened (read-only) \??\U: AliWorkbench.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
AliWorkbench.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AliWorkbench.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AliWorkbench.exe -
Modifies registry class 1 IoCs
Processes:
dac.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2013768333-4045878716-2922883000-1000_Classes\Local Settings dac.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
AliWorkbench.exepid process 3676 AliWorkbench.exe 3676 AliWorkbench.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
Processes:
dac.exemmc.exemmc.exemmc.exeAliWorkbench.exedescription pid process Token: SeShutdownPrivilege 1764 dac.exe Token: 33 5096 mmc.exe Token: SeIncBasePriorityPrivilege 5096 mmc.exe Token: 33 5096 mmc.exe Token: SeIncBasePriorityPrivilege 5096 mmc.exe Token: 33 4896 mmc.exe Token: SeIncBasePriorityPrivilege 4896 mmc.exe Token: 33 4896 mmc.exe Token: SeIncBasePriorityPrivilege 4896 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: 33 2076 mmc.exe Token: SeIncBasePriorityPrivilege 2076 mmc.exe Token: SeShutdownPrivilege 3676 AliWorkbench.exe Token: SeDebugPrivilege 3676 AliWorkbench.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
dac.exemmc.exemmc.exemmc.exepid process 1764 dac.exe 1764 dac.exe 5096 mmc.exe 5096 mmc.exe 4896 mmc.exe 4896 mmc.exe 2076 mmc.exe 2076 mmc.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
mmc.exemmc.exedac.execmd.exemmc.exeAliWorkbench.exedescription pid process target process PID 5096 wrote to memory of 4580 5096 mmc.exe netsh.exe PID 5096 wrote to memory of 4580 5096 mmc.exe netsh.exe PID 4896 wrote to memory of 4504 4896 mmc.exe netsh.exe PID 4896 wrote to memory of 4504 4896 mmc.exe netsh.exe PID 1764 wrote to memory of 4908 1764 dac.exe cmd.exe PID 1764 wrote to memory of 4908 1764 dac.exe cmd.exe PID 4908 wrote to memory of 3508 4908 cmd.exe reg.exe PID 4908 wrote to memory of 3508 4908 cmd.exe reg.exe PID 4908 wrote to memory of 1664 4908 cmd.exe reg.exe PID 4908 wrote to memory of 1664 4908 cmd.exe reg.exe PID 4908 wrote to memory of 3192 4908 cmd.exe reg.exe PID 4908 wrote to memory of 3192 4908 cmd.exe reg.exe PID 1764 wrote to memory of 1540 1764 dac.exe cmd.exe PID 1764 wrote to memory of 1540 1764 dac.exe cmd.exe PID 2076 wrote to memory of 3676 2076 mmc.exe AliWorkbench.exe PID 2076 wrote to memory of 3676 2076 mmc.exe AliWorkbench.exe PID 2076 wrote to memory of 3676 2076 mmc.exe AliWorkbench.exe PID 3676 wrote to memory of 2928 3676 AliWorkbench.exe netsh.exe PID 3676 wrote to memory of 2928 3676 AliWorkbench.exe netsh.exe PID 3676 wrote to memory of 2928 3676 AliWorkbench.exe netsh.exe PID 3676 wrote to memory of 968 3676 AliWorkbench.exe netsh.exe PID 3676 wrote to memory of 968 3676 AliWorkbench.exe netsh.exe PID 3676 wrote to memory of 968 3676 AliWorkbench.exe netsh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dac.exe"C:\Users\Admin\AppData\Local\Temp\dac.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Roaming\as3sR.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t reg_dword /d 0 /F3⤵
- UAC bypass
PID:3508 -
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t reg_dword /d 0 /F3⤵
- UAC bypass
PID:1664 -
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v PromptOnSecureDesktop /t reg_dword /d 0 /F3⤵
- UAC bypass
PID:3192 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /b C:\Users\Public\Pictures\1ef86\iz9II@f\v+C:\Users\Public\Pictures\1ef86\iz9II@f\b C:\Users\Public\Pictures\1ef86\iz9II@f\AliProtect.dll2⤵PID:1540
-
C:\Windows\system32\mmc.exeC:\Windows\system32\mmc.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" interface ip set address 以太网 static 1.0.0.2 255.255.255.0 1.0.0.1 12⤵PID:4580
-
C:\Windows\system32\mmc.exeC:\Windows\system32\mmc.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" interface ip set address \"WLAN\" static 1.0.0.3 255.255.255.0 1.0.0.1 12⤵PID:4504
-
C:\Windows\system32\mmc.exeC:\Windows\system32\mmc.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Public\Pictures\1ef86\iz9II@f\AliWorkbench.exe"C:\Users\Public\Pictures\1ef86\iz9II@f\AliWorkbench.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" interface ip set address \"ÒÔÌ«Íø\" dhcp3⤵PID:2928
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" interface ip set address \"WLAN\" dhcp3⤵PID:968
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
392B
MD530d6eb22d6aeec10347239b17b023bf4
SHA1e2a6f86d66c699f6e0ff1ac4e140af4a2a4637d1
SHA256659df6b190a0b92fc34e3a4457b4a8d11a26a4caf55de64dfe79eb1276181f08
SHA512500872c3f2f3f801ec51717690873194675cb7f32cc4a862c09d90c18638d364d49b0e04c32323f52734e5c806e3503a63ac755c7019d762786a72840123df76
-
Filesize
522KB
MD59509e2ec8222bbff5871993439a22aab
SHA1e70859c34c89143fbb947b5f75ea89fa419089de
SHA256131cf0b47fa91a731f2c26e526f640b51a6a2753059ac6597b562df339fb01c3
SHA512ffe50081f45eab17b89227f3adfac6ff223e8c33a16eb26ce3e4c89f5d8d7220fa3f34191fc039a23dad9ecb21e7640ef636dad405f76c54ab7fc55d92741b85
-
Filesize
201KB
MD51710628627e94f5f13664d6ce5c221b4
SHA17a0205bf1d9ec12cc39e436e7aff008cbe060781
SHA256fcd97782c39670080559949c74dc6417a0d9e386c3d88ac1f3878f477ddb6686
SHA5120266714dbe3157d5bcc76e5ac7457aa0d34cbf94e82ad7d6c9c11753850b86da3fb526b89eaae75e20c0629c5204db5f3840f3e70c246264b89841f0606a7cee
-
Filesize
201KB
MD51710628627e94f5f13664d6ce5c221b4
SHA17a0205bf1d9ec12cc39e436e7aff008cbe060781
SHA256fcd97782c39670080559949c74dc6417a0d9e386c3d88ac1f3878f477ddb6686
SHA5120266714dbe3157d5bcc76e5ac7457aa0d34cbf94e82ad7d6c9c11753850b86da3fb526b89eaae75e20c0629c5204db5f3840f3e70c246264b89841f0606a7cee
-
Filesize
411KB
MD5405bd58e0a733acd4f986cf8d1a8cd85
SHA13d766ea076a36ced02e991d7c72f53be583720e5
SHA256af04dad1590fd28ad980af3eabee5b3e8a57cede68d42de1e376dfcc4f991994
SHA512bd9e901576a4928633735f7173830991547d72179e72aa0da6a8a6fe70d5ef4c823c4d32cbcc7f4c571dc8febaee3037b58f896b416d1a675000148e8644b97c
-
Filesize
411KB
MD5405bd58e0a733acd4f986cf8d1a8cd85
SHA13d766ea076a36ced02e991d7c72f53be583720e5
SHA256af04dad1590fd28ad980af3eabee5b3e8a57cede68d42de1e376dfcc4f991994
SHA512bd9e901576a4928633735f7173830991547d72179e72aa0da6a8a6fe70d5ef4c823c4d32cbcc7f4c571dc8febaee3037b58f896b416d1a675000148e8644b97c
-
Filesize
156KB
MD55242a61322092441d025bac5a8a24e9c
SHA1d904961e53f31aae951e6f09926f7ece69193acb
SHA25687681c4cf2a201a47e33bbcbb43ef735cb841fa34400fed1bc628840f1eebfb7
SHA512cdbaa3ab0dff88c2f72c783fd1b25366d94f8301a506ee040ed2f8ac1064c415d323c08dbd0bd7226b3abc1b5fdb9a92f46d4a29dad6ea616d8426a17794b353
-
Filesize
100KB
MD5a40ea9080e94d610ffa7a130212d52b7
SHA1f0c29ce87d950b7a6a8df8c606fb0f4f8c3a1c45
SHA2564487eaa8dc762f5dd54c6cb333df1c08692e387cc6e0d2be67bd2b5ed0c5d1f1
SHA5127834125b90faa6bcdfc638e99b60c19e4b02a98408d34c6490698fc1d2783a612377fbe0fcc3d10b93704e5af59fcbd20d4fc2c0eb58d86e1bb6c9c4edf23e48
-
Filesize
100KB
MD599414e907fb9fd177131792377e77912
SHA111e884fe1af08eedafa2ed02b6362dcc07f3ef88
SHA2562be4372142ca5c3b2b1d3e2d61bb17b677570e52fad79b0eb6dc1a6f475438cc
SHA51245966e34f73c4244b947b18ac1ab96838b71dce088f398ae5b88a8d529fcca843bf2c2defc4ae62cfe7883b2a7bfd4e789f722f7bcd4775382c87a1fb26f5561