Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
26-05-2024 19:19
Behavioral task
behavioral1
Sample
leagueoflengends.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
leagueoflengends.exe
Resource
win10v2004-20240508-en
General
-
Target
leagueoflengends.exe
-
Size
5.3MB
-
MD5
05a434cd4d7fd1c97242f65928b9e3d8
-
SHA1
1bbd8232d68ac16741ed894d5e46b006545cc3fa
-
SHA256
40b4181bb6dfbfb60deb97a5b07a0b94f9b10a21d95bdd457b9c97ed6c9c5d27
-
SHA512
f8e051e4a9041609f1dec95f4611b81cb3455c2386ec28c9df0615fc6a76102152b3d1a546e680fea429dc0db804407fb9e1e085359c81ef0d86cf96f91d2267
-
SSDEEP
98304:fnpruKrKIDTGpzoLLJ3TbwaVvrZE0IdeyoFQK15W8ASLmbNYJERw1jrTH+1DE8IY:fnpruKeIm9onJ5hrZEReyiU8AdZYJERD
Malware Config
Signatures
-
Processes:
reg.exereg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2212 netsh.exe -
Loads dropped DLL 6 IoCs
Processes:
leagueoflengends.exepid process 204 leagueoflengends.exe 204 leagueoflengends.exe 204 leagueoflengends.exe 204 leagueoflengends.exe 204 leagueoflengends.exe 204 leagueoflengends.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\leagueoflengends.exe" reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry key 1 TTPs 3 IoCs
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 1572 powershell.exe 1572 powershell.exe 1572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 1572 powershell.exe Token: SeIncreaseQuotaPrivilege 1572 powershell.exe Token: SeSecurityPrivilege 1572 powershell.exe Token: SeTakeOwnershipPrivilege 1572 powershell.exe Token: SeLoadDriverPrivilege 1572 powershell.exe Token: SeSystemProfilePrivilege 1572 powershell.exe Token: SeSystemtimePrivilege 1572 powershell.exe Token: SeProfSingleProcessPrivilege 1572 powershell.exe Token: SeIncBasePriorityPrivilege 1572 powershell.exe Token: SeCreatePagefilePrivilege 1572 powershell.exe Token: SeBackupPrivilege 1572 powershell.exe Token: SeRestorePrivilege 1572 powershell.exe Token: SeShutdownPrivilege 1572 powershell.exe Token: SeDebugPrivilege 1572 powershell.exe Token: SeSystemEnvironmentPrivilege 1572 powershell.exe Token: SeRemoteShutdownPrivilege 1572 powershell.exe Token: SeUndockPrivilege 1572 powershell.exe Token: SeManageVolumePrivilege 1572 powershell.exe Token: 33 1572 powershell.exe Token: 34 1572 powershell.exe Token: 35 1572 powershell.exe Token: 36 1572 powershell.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
leagueoflengends.exeleagueoflengends.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1972 wrote to memory of 204 1972 leagueoflengends.exe leagueoflengends.exe PID 1972 wrote to memory of 204 1972 leagueoflengends.exe leagueoflengends.exe PID 204 wrote to memory of 2652 204 leagueoflengends.exe cmd.exe PID 204 wrote to memory of 2652 204 leagueoflengends.exe cmd.exe PID 204 wrote to memory of 2936 204 leagueoflengends.exe cmd.exe PID 204 wrote to memory of 2936 204 leagueoflengends.exe cmd.exe PID 204 wrote to memory of 352 204 leagueoflengends.exe cmd.exe PID 204 wrote to memory of 352 204 leagueoflengends.exe cmd.exe PID 204 wrote to memory of 3304 204 leagueoflengends.exe cmd.exe PID 204 wrote to memory of 3304 204 leagueoflengends.exe cmd.exe PID 204 wrote to memory of 3424 204 leagueoflengends.exe cmd.exe PID 204 wrote to memory of 3424 204 leagueoflengends.exe cmd.exe PID 2936 wrote to memory of 1572 2936 cmd.exe powershell.exe PID 2936 wrote to memory of 1572 2936 cmd.exe powershell.exe PID 3304 wrote to memory of 924 3304 cmd.exe reg.exe PID 3304 wrote to memory of 924 3304 cmd.exe reg.exe PID 352 wrote to memory of 2212 352 cmd.exe netsh.exe PID 352 wrote to memory of 2212 352 cmd.exe netsh.exe PID 2652 wrote to memory of 4152 2652 cmd.exe reg.exe PID 2652 wrote to memory of 4152 2652 cmd.exe reg.exe PID 3424 wrote to memory of 832 3424 cmd.exe reg.exe PID 3424 wrote to memory of 832 3424 cmd.exe reg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\leagueoflengends.exe"C:\Users\Admin\AppData\Local\Temp\leagueoflengends.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\leagueoflengends.exe"C:\Users\Admin\AppData\Local\Temp\leagueoflengends.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:204 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- Modifies registry key
PID:4152
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall set allprofiles state off3⤵
- Suspicious use of WriteProcessMemory
PID:352 -
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off4⤵
- Modifies Windows Firewall
PID:2212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f3⤵
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\system32\reg.exereg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- Modifies registry key
PID:924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v WindowsUpdate /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\leagueoflengends.exe" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\system32\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v WindowsUpdate /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\leagueoflengends.exe" /f4⤵
- Adds Run key to start application
- Modifies registry key
PID:832
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
99KB
MD58697c106593e93c11adc34faa483c4a0
SHA1cd080c51a97aa288ce6394d6c029c06ccb783790
SHA256ff43e813785ee948a937b642b03050bb4b1c6a5e23049646b891a66f65d4c833
SHA512724bbed7ce6f7506e5d0b43399fb3861dda6457a2ad2fafe734f8921c9a4393b480cdd8a435dbdbd188b90236cb98583d5d005e24fa80b5a0622a6322e6f3987
-
Filesize
83KB
MD56c7565c1efffe44cb0616f5b34faa628
SHA188dd24807da6b6918945201c74467ca75e155b99
SHA256fe63361f6c439c6aa26fd795af3fd805ff5b60b3b14f9b8c60c50a8f3449060a
SHA512822445c52bb71c884461230bb163ec5dee0ad2c46d42d01cf012447f2c158865653f86a933b52afdf583043b3bf8ba7011cc782f14197220d0325e409aa16e22
-
Filesize
264KB
MD5ce4df4dfe65ab8dc7ae6fcdebae46112
SHA1cdbbfda68030394ac90f6d6249d6dd57c81bc747
SHA256ffbe84f0a1eab363ca9cf73efb7518f2abd52c0893c7cc63266613c930855e96
SHA512fc8e39942e46e4494356d4a45257b657495cbfa20e9d67850627e188f70b149e22603ae4801b4ba7b9a04d201b3787899d2aee21565237d18e0afce9bae33ee9
-
Filesize
63KB
MD5f377a418addeeb02f223f45f6f168fe6
SHA15d8d42dec5d08111e020614600bbf45091c06c0b
SHA2569551431425e9680660c6baf7b67a262040fd2efceb241e4c9430560c3c1fafac
SHA5126f60bfac34ed55ff5d6ae10c6ec5511906c983e0650e5d47dac7b8a97a2e0739266cae009449cced8dff59037e2dbfc92065fbbdfde2636d13679e1629650280
-
Filesize
157KB
MD5b5355dd319fb3c122bb7bf4598ad7570
SHA1d7688576eceadc584388a179eed3155716c26ef5
SHA256b9bc7f1d8aa8498cb8b5dc75bb0dbb6e721b48953a3f295870938b27267fb5f5
SHA5120e228aa84b37b4ba587f6d498cef85aa1ffec470a5c683101a23d13955a8110e1c0c614d3e74fb0aa2a181b852bceeec0461546d0de8bcbd3c58cf9dc0fb26f5
-
Filesize
77KB
MD5f5dd9c5922a362321978c197d3713046
SHA14fbc2d3e15f8bb21ecc1bf492f451475204426cd
SHA2564494992665305fc9401ed327398ee40064fe26342fe44df11d89d2ac1cc6f626
SHA512ce818113bb87c6e38fa85156548c6f207aaab01db311a6d8c63c6d900d607d7beff73e64d717f08388ece4b88bf8b95b71911109082cf4b0c0a9b0663b9a8e99
-
Filesize
822KB
MD5d3a47ef5b669b3ab59aa27a54b015d24
SHA1d646309640b93ce05d268a00104d8a6ee6ee4463
SHA256b89ba73c7ce7a7800237401b351b047996f3c975f9e6ed401864f5481acf644f
SHA51209095fc7042a77f0c35f6a79d2c180b2660b613a82697a29662e39db80b3ed442c0433f915d17a271aba2f4f5c39615af2bac274de7095dd907413414d630dcc
-
Filesize
3.2MB
MD5cc4cbf715966cdcad95a1e6c95592b3d
SHA1d5873fea9c084bcc753d1c93b2d0716257bea7c3
SHA256594303e2ce6a4a02439054c84592791bf4ab0b7c12e9bbdb4b040e27251521f1
SHA5123b5af9fbbc915d172648c2b0b513b5d2151f940ccf54c23148cd303e6660395f180981b148202bef76f5209acc53b8953b1cb067546f90389a6aa300c1fbe477
-
Filesize
4.3MB
MD511c051f93c922d6b6b4829772f27a5be
SHA142fbdf3403a4bc3d46d348ca37a9f835e073d440
SHA2560eabf135bb9492e561bbbc5602a933623c9e461aceaf6eb1ceced635e363cd5c
SHA5121cdec23486cffcb91098a8b2c3f1262d6703946acf52aa2fe701964fb228d1411d9b6683bd54527860e10affc0e3d3de92a6ecf2c6c8465e9c8b9a7304e2a4a6
-
Filesize
1.1MB
MD58320c54418d77eba5d4553a5d6ec27f9
SHA1e5123cf166229aebb076b469459856a56fb16d7f
SHA2567e719ba47919b668acc62008079c586133966ed8b39fec18e312a773cb89edae
SHA512b9e6cdcb37d26ff9c573381bda30fa4cf1730361025cd502b67288c55744962bdd0a99790cedd4a48feef3139e3903265ab112ec545cb1154eaa2a91201f6b34
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
122KB
MD529da9b022c16da461392795951ce32d9
SHA10e514a8f88395b50e797d481cbbed2b4ae490c19
SHA2563b4012343ef7a266db0b077bbb239833779192840d1e2c43dfcbc48ffd4c5372
SHA5125c7d83823f1922734625cf69a481928a5c47b6a3bceb7f24c9197175665b2e06bd1cfd745c55d1c5fe1572f2d8da2a1dcc1c1f5de0903477bb927aca22ecb26a
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016
-
Filesize
26KB
MD57a442bbcc4b7aa02c762321f39487ba9
SHA10fcb5bbdd0c3d3c5943e557cc2a5b43e20655b83
SHA2561dd7bba480e65802657c31e6d20b1346d11bca2192575b45eb9760a4feb468ad
SHA5123433c46c7603ae0a73aa9a863b2aecd810f8c0cc6c2cd96c71ef6bde64c275e0fceb4ea138e46a5c9bf72f66dcdea3e9551cf2103188a1e98a92d8140879b34c