Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-08-2024 21:29

General

  • Target

    19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe

  • Size

    10.4MB

  • MD5

    336fc285ca0b6c05b396ab694e05d9b0

  • SHA1

    097b661367cbaab1747e673b9377c8b678a787a5

  • SHA256

    19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26

  • SHA512

    9874d0295409b5be5c9247970765653fc3bfaddb045e505c26658b62174db3bffd47cb6fb6272b23d9a70a5c20614f5a2969fcd3c2acf2e245f67141c44557b4

  • SSDEEP

    98304:KdcN81M9ap6prSwzbs3usPBk46p4W1VFkQakW+sz8Kdmll0OKOVP:KE81fXwzImpX/F3W+xKdml17t

Malware Config

Signatures

  • UAC bypass 3 TTPs 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe
    "C:\Users\Admin\AppData\Local\Temp\19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ipconfig /all
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Windows\system32\ipconfig.exe
        ipconfig /all
        3⤵
        • Gathers network information
        PID:3120
    • C:\Windows\System32\netsh.exe
      "C:\Windows\System32\netsh.exe" -f C:\Users\Public\Pictures\TLJ41.xml
      2⤵
      • Event Triggered Execution: Netsh Helper DLL
      PID:4000
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Roaming\z18ay.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Windows\system32\reg.exe
        reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t reg_dword /d 0 /F
        3⤵
        • UAC bypass
        PID:4848
      • C:\Windows\system32\reg.exe
        reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t reg_dword /d 0 /F
        3⤵
        • UAC bypass
        PID:4204
      • C:\Windows\system32\reg.exe
        reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v PromptOnSecureDesktop /t reg_dword /d 0 /F
        3⤵
        • UAC bypass
        PID:1860
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy /b C:\Users\Public\Pictures\02y7u\OlsBx~17\p+C:\Users\Public\Pictures\02y7u\OlsBx~17\w C:\Users\Public\Pictures\02y7u\OlsBx~17\DuiLib_u.dll
      2⤵
        PID:3600
    • C:\Windows\system32\mmc.exe
      C:\Windows\system32\mmc.exe -Embedding
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4288
      • C:\Users\Public\Pictures\02y7u\OlsBx~17\QKWebGame.exe
        "C:\Users\Public\Pictures\02y7u\OlsBx~17\QKWebGame.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1788
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ipconfig /all
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3736
          • C:\Windows\SysWOW64\ipconfig.exe
            ipconfig /all
            4⤵
            • System Location Discovery: System Language Discovery
            • Gathers network information
            PID:4132

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\z18ay.bat

      Filesize

      392B

      MD5

      30d6eb22d6aeec10347239b17b023bf4

      SHA1

      e2a6f86d66c699f6e0ff1ac4e140af4a2a4637d1

      SHA256

      659df6b190a0b92fc34e3a4457b4a8d11a26a4caf55de64dfe79eb1276181f08

      SHA512

      500872c3f2f3f801ec51717690873194675cb7f32cc4a862c09d90c18638d364d49b0e04c32323f52734e5c806e3503a63ac755c7019d762786a72840123df76

    • C:\Users\Public\Pictures\02y7u\OlsBx~17\DuiLib_u.dll

      Filesize

      1.8MB

      MD5

      e16f0b62de12aaff7a24a315d690c900

      SHA1

      9c948f3047a98dd6145ad02f53d9f838d314b128

      SHA256

      5afb82b21dd4bf9ae78616508fccf764aefb924b730170f3feb991a9fcd69185

      SHA512

      e0e99e3f78a91830d831419d9699908a9d71488d4b0ff8a21554079e0ee66c2f84a8901252de508f93d93a9789a983cb7641486c678cbf418f5a255af0cc2b4f

    • C:\Users\Public\Pictures\02y7u\OlsBx~17\HTTP.dll

      Filesize

      138KB

      MD5

      b9b83dbbce575e349911a0d2e9adc0ac

      SHA1

      7b30d05cb495da9790d2eb2566ca5e587d52c10e

      SHA256

      0a57f3ef7a95b7de7d355dce93765a86103e56ce580957ef04c00e8fdaa7cf6b

      SHA512

      e66378a5e80b318476cfc4d124139d34ab95e3e317f66c4bac64bc2616c3d123c05502552f6262a1a08e9b42992d0bb777d45150c22cace337d571c1b966e906

    • C:\Users\Public\Pictures\02y7u\OlsBx~17\NH.txt

      Filesize

      179KB

      MD5

      152aa0cfeda6589cc154f201190dc031

      SHA1

      e056488238b41e945425748be8ca4af2da36aeeb

      SHA256

      2908dade1d8b7492ef258880fb0f8bce1b363472476e014f48369a5477c48459

      SHA512

      a4d827eb44b110badf36148f8cad380d789d5f4bf777126616eebcb0f0d2efefad9a62d71e00a9a7f19edd166dd9160a84b612daa7b354534197fe11a4d7e50a

    • C:\Users\Public\Pictures\02y7u\OlsBx~17\QKLogSvr.dll

      Filesize

      222KB

      MD5

      c9b9a4107b653130ef74406e7f758482

      SHA1

      51bdee3a32f45f48a7974f810070bade3f15b8d3

      SHA256

      55c1fb9d0785b8f73b6e87bc6e5ea09c0ced8581cc37db004893f3e5150d7031

      SHA512

      caf5a8af356d7bd147bd0ec38a9c8c9c9b2fcaaa2fa139522bd005b1bb64df06f837acc7577148457a754e2671e56f140850c6970b076eb2bdf99f4776d69621

    • C:\Users\Public\Pictures\02y7u\OlsBx~17\QKWebGame.exe

      Filesize

      281KB

      MD5

      48bbd491254798b9c54870e9ff2d828c

      SHA1

      59f1bb621348d88dd00af7832c4bb59751af9272

      SHA256

      b805a1d6509c7b272f4d8085a651021dd49699f846c65b853c5d01ddd11d4cc8

      SHA512

      92cb432036de54396a53faeaa709948108a3db2eae396644ffe6f34aa7b83ce283739eb764d7e0d88b79c6a4699429daf29c17315ad289d20c3c54570f3db924

    • C:\Users\Public\Pictures\02y7u\OlsBx~17\p

      Filesize

      944KB

      MD5

      fe6c0f5cc5d3f845c2bfe96495cfa19c

      SHA1

      6233c9cc0e19b7c4cf5ad128b334b0499d51a391

      SHA256

      63a3021096d01789d833433f923951b3ce5e1fa26f18d91006c5255b4d743d39

      SHA512

      44372bee926598a1cd26c03b2bb178d510c857039127b8d99da7e86c1d215cb462126288c2db897f9d1a032205d56bb023be219505aed02917b235343e50d508

    • C:\Users\Public\Pictures\02y7u\OlsBx~17\w

      Filesize

      944KB

      MD5

      83da137e013e8c46af0040db9fc48144

      SHA1

      0b17156c4aa3ddab4b7c2f5cbcaa99e621427f08

      SHA256

      1315ba541596c3ed1ee7276ca185f53197c5443d44f5a2a680ca30803e7d4175

      SHA512

      a3cc114a86a862e2f0716f2b3fc326908c165a30e376d1c8aac09e7232e56d94a90d18d996bee576aab5b1ee17052d832ad3ca52a0cff54980891e56b2b320ad

    • memory/1788-40-0x00000000035B0000-0x0000000003619000-memory.dmp

      Filesize

      420KB

    • memory/1788-32-0x00000000035B0000-0x0000000003619000-memory.dmp

      Filesize

      420KB

    • memory/1788-44-0x00000000035B0000-0x0000000003619000-memory.dmp

      Filesize

      420KB

    • memory/1788-43-0x00000000035B0000-0x0000000003619000-memory.dmp

      Filesize

      420KB

    • memory/1788-31-0x00000000035B0000-0x0000000003619000-memory.dmp

      Filesize

      420KB

    • memory/1788-28-0x0000000001180000-0x00000000011A6000-memory.dmp

      Filesize

      152KB

    • memory/1788-42-0x00000000035B0000-0x0000000003619000-memory.dmp

      Filesize

      420KB

    • memory/1788-33-0x00000000035B0000-0x0000000003619000-memory.dmp

      Filesize

      420KB

    • memory/1788-41-0x00000000035B0000-0x0000000003619000-memory.dmp

      Filesize

      420KB

    • memory/2136-4-0x0000000180000000-0x00000001801C3000-memory.dmp

      Filesize

      1.8MB

    • memory/2136-39-0x0000000180000000-0x00000001801C3000-memory.dmp

      Filesize

      1.8MB

    • memory/2136-18-0x0000000180000000-0x00000001801C3000-memory.dmp

      Filesize

      1.8MB

    • memory/2136-5-0x0000000180000000-0x00000001801C3000-memory.dmp

      Filesize

      1.8MB

    • memory/2136-2-0x0000000180000000-0x00000001801C3000-memory.dmp

      Filesize

      1.8MB

    • memory/2136-1-0x0000000180000000-0x00000001801C3000-memory.dmp

      Filesize

      1.8MB

    • memory/2136-0-0x0000000180000000-0x00000001801C3000-memory.dmp

      Filesize

      1.8MB