Analysis

  • max time kernel
    90s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 19:11

General

  • Target

    leagueoflengends.exe

  • Size

    5.3MB

  • MD5

    000e381867f125a210176ea88dfe718c

  • SHA1

    76c58dd7461d74ba4b2fe5f035e577d7621f76f7

  • SHA256

    f8c1c02945789544eecd9bcb100fecc47a6d4a221aa895a6a220b1447dbea81f

  • SHA512

    493237dc1eba15ca445be99d1510cb8e0ee2fc0224194560570ab0682e0cd581393d844dab34f2a49246b884d3e6bf1ed7b3c7f6a4f2b9a98bd9781de11e59c4

  • SSDEEP

    98304:TnyruQrKIDTGpzoLLJ3TbwaVvrZE0IdeyoFQK15W8ASLmbNYJERw1jrTH+1DE8IY:TnyruQeIm9onJ5hrZEReyiU8AdZYJERD

Score
10/10

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\leagueoflengends.exe
    "C:\Users\Admin\AppData\Local\Temp\leagueoflengends.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Users\Admin\AppData\Local\Temp\leagueoflengends.exe
      "C:\Users\Admin\AppData\Local\Temp\leagueoflengends.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2984
        • C:\Windows\system32\reg.exe
          reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
          4⤵
          • UAC bypass
          • Modifies registry key
          PID:1028
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2384
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell Set-MpPreference -DisableRealtimeMonitoring $true
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3488

Network

MITRE ATT&CK Matrix ATT&CK v13

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

2
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI5322\VCRUNTIME140.dll
    Filesize

    99KB

    MD5

    8697c106593e93c11adc34faa483c4a0

    SHA1

    cd080c51a97aa288ce6394d6c029c06ccb783790

    SHA256

    ff43e813785ee948a937b642b03050bb4b1c6a5e23049646b891a66f65d4c833

    SHA512

    724bbed7ce6f7506e5d0b43399fb3861dda6457a2ad2fafe734f8921c9a4393b480cdd8a435dbdbd188b90236cb98583d5d005e24fa80b5a0622a6322e6f3987

  • C:\Users\Admin\AppData\Local\Temp\_MEI5322\_bz2.pyd
    Filesize

    83KB

    MD5

    6c7565c1efffe44cb0616f5b34faa628

    SHA1

    88dd24807da6b6918945201c74467ca75e155b99

    SHA256

    fe63361f6c439c6aa26fd795af3fd805ff5b60b3b14f9b8c60c50a8f3449060a

    SHA512

    822445c52bb71c884461230bb163ec5dee0ad2c46d42d01cf012447f2c158865653f86a933b52afdf583043b3bf8ba7011cc782f14197220d0325e409aa16e22

  • C:\Users\Admin\AppData\Local\Temp\_MEI5322\_ctypes.pyd
    Filesize

    122KB

    MD5

    29da9b022c16da461392795951ce32d9

    SHA1

    0e514a8f88395b50e797d481cbbed2b4ae490c19

    SHA256

    3b4012343ef7a266db0b077bbb239833779192840d1e2c43dfcbc48ffd4c5372

    SHA512

    5c7d83823f1922734625cf69a481928a5c47b6a3bceb7f24c9197175665b2e06bd1cfd745c55d1c5fe1572f2d8da2a1dcc1c1f5de0903477bb927aca22ecb26a

  • C:\Users\Admin\AppData\Local\Temp\_MEI5322\_decimal.pyd
    Filesize

    264KB

    MD5

    ce4df4dfe65ab8dc7ae6fcdebae46112

    SHA1

    cdbbfda68030394ac90f6d6249d6dd57c81bc747

    SHA256

    ffbe84f0a1eab363ca9cf73efb7518f2abd52c0893c7cc63266613c930855e96

    SHA512

    fc8e39942e46e4494356d4a45257b657495cbfa20e9d67850627e188f70b149e22603ae4801b4ba7b9a04d201b3787899d2aee21565237d18e0afce9bae33ee9

  • C:\Users\Admin\AppData\Local\Temp\_MEI5322\_hashlib.pyd
    Filesize

    63KB

    MD5

    f377a418addeeb02f223f45f6f168fe6

    SHA1

    5d8d42dec5d08111e020614600bbf45091c06c0b

    SHA256

    9551431425e9680660c6baf7b67a262040fd2efceb241e4c9430560c3c1fafac

    SHA512

    6f60bfac34ed55ff5d6ae10c6ec5511906c983e0650e5d47dac7b8a97a2e0739266cae009449cced8dff59037e2dbfc92065fbbdfde2636d13679e1629650280

  • C:\Users\Admin\AppData\Local\Temp\_MEI5322\_lzma.pyd
    Filesize

    157KB

    MD5

    b5355dd319fb3c122bb7bf4598ad7570

    SHA1

    d7688576eceadc584388a179eed3155716c26ef5

    SHA256

    b9bc7f1d8aa8498cb8b5dc75bb0dbb6e721b48953a3f295870938b27267fb5f5

    SHA512

    0e228aa84b37b4ba587f6d498cef85aa1ffec470a5c683101a23d13955a8110e1c0c614d3e74fb0aa2a181b852bceeec0461546d0de8bcbd3c58cf9dc0fb26f5

  • C:\Users\Admin\AppData\Local\Temp\_MEI5322\_socket.pyd
    Filesize

    77KB

    MD5

    f5dd9c5922a362321978c197d3713046

    SHA1

    4fbc2d3e15f8bb21ecc1bf492f451475204426cd

    SHA256

    4494992665305fc9401ed327398ee40064fe26342fe44df11d89d2ac1cc6f626

    SHA512

    ce818113bb87c6e38fa85156548c6f207aaab01db311a6d8c63c6d900d607d7beff73e64d717f08388ece4b88bf8b95b71911109082cf4b0c0a9b0663b9a8e99

  • C:\Users\Admin\AppData\Local\Temp\_MEI5322\base_library.zip
    Filesize

    822KB

    MD5

    d3a47ef5b669b3ab59aa27a54b015d24

    SHA1

    d646309640b93ce05d268a00104d8a6ee6ee4463

    SHA256

    b89ba73c7ce7a7800237401b351b047996f3c975f9e6ed401864f5481acf644f

    SHA512

    09095fc7042a77f0c35f6a79d2c180b2660b613a82697a29662e39db80b3ed442c0433f915d17a271aba2f4f5c39615af2bac274de7095dd907413414d630dcc

  • C:\Users\Admin\AppData\Local\Temp\_MEI5322\libcrypto-1_1.dll
    Filesize

    3.2MB

    MD5

    cc4cbf715966cdcad95a1e6c95592b3d

    SHA1

    d5873fea9c084bcc753d1c93b2d0716257bea7c3

    SHA256

    594303e2ce6a4a02439054c84592791bf4ab0b7c12e9bbdb4b040e27251521f1

    SHA512

    3b5af9fbbc915d172648c2b0b513b5d2151f940ccf54c23148cd303e6660395f180981b148202bef76f5209acc53b8953b1cb067546f90389a6aa300c1fbe477

  • C:\Users\Admin\AppData\Local\Temp\_MEI5322\libffi-7.dll
    Filesize

    32KB

    MD5

    eef7981412be8ea459064d3090f4b3aa

    SHA1

    c60da4830ce27afc234b3c3014c583f7f0a5a925

    SHA256

    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

    SHA512

    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

  • C:\Users\Admin\AppData\Local\Temp\_MEI5322\python39.dll
    Filesize

    4.3MB

    MD5

    11c051f93c922d6b6b4829772f27a5be

    SHA1

    42fbdf3403a4bc3d46d348ca37a9f835e073d440

    SHA256

    0eabf135bb9492e561bbbc5602a933623c9e461aceaf6eb1ceced635e363cd5c

    SHA512

    1cdec23486cffcb91098a8b2c3f1262d6703946acf52aa2fe701964fb228d1411d9b6683bd54527860e10affc0e3d3de92a6ecf2c6c8465e9c8b9a7304e2a4a6

  • C:\Users\Admin\AppData\Local\Temp\_MEI5322\select.pyd
    Filesize

    26KB

    MD5

    7a442bbcc4b7aa02c762321f39487ba9

    SHA1

    0fcb5bbdd0c3d3c5943e557cc2a5b43e20655b83

    SHA256

    1dd7bba480e65802657c31e6d20b1346d11bca2192575b45eb9760a4feb468ad

    SHA512

    3433c46c7603ae0a73aa9a863b2aecd810f8c0cc6c2cd96c71ef6bde64c275e0fceb4ea138e46a5c9bf72f66dcdea3e9551cf2103188a1e98a92d8140879b34c

  • C:\Users\Admin\AppData\Local\Temp\_MEI5322\unicodedata.pyd
    Filesize

    1.1MB

    MD5

    8320c54418d77eba5d4553a5d6ec27f9

    SHA1

    e5123cf166229aebb076b469459856a56fb16d7f

    SHA256

    7e719ba47919b668acc62008079c586133966ed8b39fec18e312a773cb89edae

    SHA512

    b9e6cdcb37d26ff9c573381bda30fa4cf1730361025cd502b67288c55744962bdd0a99790cedd4a48feef3139e3903265ab112ec545cb1154eaa2a91201f6b34

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ftgk3sse.2al.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3488-32-0x00007FFD5CE73000-0x00007FFD5CE75000-memory.dmp
    Filesize

    8KB

  • memory/3488-42-0x000001791F2C0000-0x000001791F2E2000-memory.dmp
    Filesize

    136KB

  • memory/3488-43-0x00007FFD5CE70000-0x00007FFD5D931000-memory.dmp
    Filesize

    10.8MB

  • memory/3488-44-0x00007FFD5CE70000-0x00007FFD5D931000-memory.dmp
    Filesize

    10.8MB

  • memory/3488-47-0x00007FFD5CE70000-0x00007FFD5D931000-memory.dmp
    Filesize

    10.8MB