Analysis
-
max time kernel
44s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
28/04/2024, 18:31
Static task
static1
Behavioral task
behavioral1
Sample
dolphin-anty-win-latest (1).exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral2
Sample
Dolphin Anty.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
$R0/Uninstall Dolphin Anty.exe
Resource
win10v2004-20240426-en
General
-
Target
Dolphin Anty.exe
-
Size
168.6MB
-
MD5
2f711422d2e8700a0f2b423681566524
-
SHA1
2b7eb92ea1ca882caafca5e332ea3aff1c805d1e
-
SHA256
569b7bebd18f96d7774614d535d30e5f4b47615581bc94b49b9ea0c02c8cf41b
-
SHA512
bbcf087b92ecfe0686db1dc67aaf8ad0a0e17ab42cd79e7704e535f5dcbe6e8376dbf2fa503d468b8ba1533306ead383e61ab3315a25d0803289428acdf34075
-
SSDEEP
1572864:eI/Lersitaya/Z2fU8sFcIM4L0l22Hb472TGB2+2T1PD7d00j+ohdOq6g5AgO8x5:dMY/KnD45KKb8xG
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation Dolphin Anty.exe Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation Dolphin Anty.exe -
Loads dropped DLL 1 IoCs
pid Process 3596 Dolphin Anty.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Dolphin Anty.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Dolphin Anty.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 Dolphin Anty.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz Dolphin Anty.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString Dolphin Anty.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 Dolphin Anty.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Dolphin Anty.exe -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000_Classes\dolphin-anty Dolphin Anty.exe Set value (str) \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000_Classes\dolphin-anty\URL Protocol Dolphin Anty.exe Set value (str) \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000_Classes\dolphin-anty\ = "URL:dolphin-anty" Dolphin Anty.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000_Classes\dolphin-anty\shell\open\command Dolphin Anty.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000_Classes\dolphin-anty\shell Dolphin Anty.exe Key created \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000_Classes\dolphin-anty\shell\open Dolphin Anty.exe Set value (str) \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000_Classes\dolphin-anty\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Dolphin Anty.exe\" \"%1\"" Dolphin Anty.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3596 Dolphin Anty.exe 3596 Dolphin Anty.exe 1668 powershell.exe 3556 powershell.exe 3556 powershell.exe 1668 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeDebugPrivilege 3556 powershell.exe Token: SeDebugPrivilege 1668 powershell.exe Token: SeShutdownPrivilege 3596 Dolphin Anty.exe Token: SeCreatePagefilePrivilege 3596 Dolphin Anty.exe Token: SeIncreaseQuotaPrivilege 3556 powershell.exe Token: SeSecurityPrivilege 3556 powershell.exe Token: SeTakeOwnershipPrivilege 3556 powershell.exe Token: SeLoadDriverPrivilege 3556 powershell.exe Token: SeSystemProfilePrivilege 3556 powershell.exe Token: SeSystemtimePrivilege 3556 powershell.exe Token: SeProfSingleProcessPrivilege 3556 powershell.exe Token: SeIncBasePriorityPrivilege 3556 powershell.exe Token: SeCreatePagefilePrivilege 3556 powershell.exe Token: SeBackupPrivilege 3556 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3596 wrote to memory of 2788 3596 Dolphin Anty.exe 86 PID 3596 wrote to memory of 2788 3596 Dolphin Anty.exe 86 PID 2788 wrote to memory of 3184 2788 cmd.exe 88 PID 2788 wrote to memory of 3184 2788 cmd.exe 88 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 4536 3596 Dolphin Anty.exe 89 PID 3596 wrote to memory of 3272 3596 Dolphin Anty.exe 90 PID 3596 wrote to memory of 3272 3596 Dolphin Anty.exe 90 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91 PID 3596 wrote to memory of 2692 3596 Dolphin Anty.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dolphin Anty.exe"C:\Users\Admin\AppData\Local\Temp\Dolphin Anty.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "chcp"2⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\chcp.comchcp3⤵PID:3184
-
-
-
C:\Users\Admin\AppData\Local\Temp\Dolphin Anty.exe"C:\Users\Admin\AppData\Local\Temp\Dolphin Anty.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\dolphin_anty" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1912 --field-trial-handle=1916,i,2614633253880661173,4079953020642935141,262144 --enable-features=kWebSQLAccess --disable-features=BlockInsecurePrivateNetworkRequests,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:22⤵PID:4536
-
-
C:\Users\Admin\AppData\Local\Temp\Dolphin Anty.exe"C:\Users\Admin\AppData\Local\Temp\Dolphin Anty.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --ignore-certificate-errors --ignore-certificate-errors --user-data-dir="C:\Users\Admin\AppData\Roaming\dolphin_anty" --mojo-platform-channel-handle=2176 --field-trial-handle=1916,i,2614633253880661173,4079953020642935141,262144 --enable-features=kWebSQLAccess --disable-features=BlockInsecurePrivateNetworkRequests,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:82⤵PID:3272
-
-
C:\Users\Admin\AppData\Local\Temp\Dolphin Anty.exe"C:\Users\Admin\AppData\Local\Temp\Dolphin Anty.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\dolphin_anty" --app-path="C:\Users\Admin\AppData\Local\Temp\resources\app.asar" --enable-sandbox --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=3008 --field-trial-handle=1916,i,2614633253880661173,4079953020642935141,262144 --enable-features=kWebSQLAccess --disable-features=BlockInsecurePrivateNetworkRequests,SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:12⤵
- Checks computer location settings
PID:2692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "%windir%\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid"2⤵PID:2872
-
C:\Windows\System32\reg.exeC:\Windows\System32\REG.exe QUERY HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography /v MachineGuid3⤵PID:3832
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD55c3cc3c6ae2c1e0b92b502859ce79d0c
SHA1bde46d0f91ad780ce5cba924f8d9f4c175c5b83d
SHA2565a48860ad5bdf15d7a241aa16124163ec48adc0f0af758e43561ac07e4f163b2
SHA512269b79931df92c30741c9a42a013cb24935887272ed8077653f0b6525793da52c5004c70329d8e0e7b2776fc1aba6e32da5dadf237ae42f7398fdf35a930663e
-
Filesize
7.8MB
MD5824e143aea22f555ae505861d2eb42c5
SHA1391bf6905a9c29c3d3ec6b6dba557a916ae7bf88
SHA25652b2b712a2f2ca5c284cf403afd591f66214acbffee18f6b4eda928b0aa65dcc
SHA512f350c59fad8bbcc24eb304201a5ec95c2891465e3c03c60eafc8fe40462d35ae90b6147e4bc01ef3d88d9247e8490ac4814fdc21f1dabafb3002dc61531a2bf5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23