Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 21:29
Static task
static1
Behavioral task
behavioral1
Sample
19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe
Resource
win10v2004-20240802-en
General
-
Target
19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe
-
Size
10.4MB
-
MD5
336fc285ca0b6c05b396ab694e05d9b0
-
SHA1
097b661367cbaab1747e673b9377c8b678a787a5
-
SHA256
19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26
-
SHA512
9874d0295409b5be5c9247970765653fc3bfaddb045e505c26658b62174db3bffd47cb6fb6272b23d9a70a5c20614f5a2969fcd3c2acf2e245f67141c44557b4
-
SSDEEP
98304:KdcN81M9ap6prSwzbs3usPBk46p4W1VFkQakW+sz8Kdmll0OKOVP:KE81fXwzImpX/F3W+xKdml17t
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation 19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe -
Executes dropped EXE 1 IoCs
pid Process 1788 QKWebGame.exe -
Loads dropped DLL 4 IoCs
pid Process 1788 QKWebGame.exe 1788 QKWebGame.exe 1788 QKWebGame.exe 1788 QKWebGame.exe -
resource yara_rule behavioral2/memory/2136-2-0x0000000180000000-0x00000001801C3000-memory.dmp upx behavioral2/memory/2136-4-0x0000000180000000-0x00000001801C3000-memory.dmp upx behavioral2/memory/2136-5-0x0000000180000000-0x00000001801C3000-memory.dmp upx behavioral2/memory/2136-1-0x0000000180000000-0x00000001801C3000-memory.dmp upx behavioral2/memory/2136-0-0x0000000180000000-0x00000001801C3000-memory.dmp upx behavioral2/memory/2136-18-0x0000000180000000-0x00000001801C3000-memory.dmp upx behavioral2/memory/2136-39-0x0000000180000000-0x00000001801C3000-memory.dmp upx -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: QKWebGame.exe File opened (read-only) \??\N: QKWebGame.exe File opened (read-only) \??\X: QKWebGame.exe File opened (read-only) \??\Y: QKWebGame.exe File opened (read-only) \??\H: QKWebGame.exe File opened (read-only) \??\J: QKWebGame.exe File opened (read-only) \??\R: QKWebGame.exe File opened (read-only) \??\W: QKWebGame.exe File opened (read-only) \??\Z: QKWebGame.exe File opened (read-only) \??\E: QKWebGame.exe File opened (read-only) \??\G: QKWebGame.exe File opened (read-only) \??\L: QKWebGame.exe File opened (read-only) \??\M: QKWebGame.exe File opened (read-only) \??\P: QKWebGame.exe File opened (read-only) \??\Q: QKWebGame.exe File opened (read-only) \??\T: QKWebGame.exe File opened (read-only) \??\U: QKWebGame.exe File opened (read-only) \??\B: QKWebGame.exe File opened (read-only) \??\V: QKWebGame.exe File opened (read-only) \??\O: QKWebGame.exe File opened (read-only) \??\S: QKWebGame.exe File opened (read-only) \??\K: QKWebGame.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QKWebGame.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 QKWebGame.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz QKWebGame.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 4132 ipconfig.exe 3120 ipconfig.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings 19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1788 QKWebGame.exe 1788 QKWebGame.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeShutdownPrivilege 2136 19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe Token: 33 4288 mmc.exe Token: SeIncBasePriorityPrivilege 4288 mmc.exe Token: 33 4288 mmc.exe Token: SeIncBasePriorityPrivilege 4288 mmc.exe Token: SeDebugPrivilege 1788 QKWebGame.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4288 mmc.exe 4288 mmc.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 2136 wrote to memory of 2588 2136 19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe 87 PID 2136 wrote to memory of 2588 2136 19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe 87 PID 2588 wrote to memory of 3120 2588 cmd.exe 89 PID 2588 wrote to memory of 3120 2588 cmd.exe 89 PID 2136 wrote to memory of 4000 2136 19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe 90 PID 2136 wrote to memory of 4000 2136 19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe 90 PID 2136 wrote to memory of 4804 2136 19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe 96 PID 2136 wrote to memory of 4804 2136 19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe 96 PID 4804 wrote to memory of 4848 4804 cmd.exe 98 PID 4804 wrote to memory of 4848 4804 cmd.exe 98 PID 4804 wrote to memory of 4204 4804 cmd.exe 99 PID 4804 wrote to memory of 4204 4804 cmd.exe 99 PID 4804 wrote to memory of 1860 4804 cmd.exe 100 PID 4804 wrote to memory of 1860 4804 cmd.exe 100 PID 2136 wrote to memory of 3600 2136 19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe 102 PID 2136 wrote to memory of 3600 2136 19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe 102 PID 4288 wrote to memory of 1788 4288 mmc.exe 107 PID 4288 wrote to memory of 1788 4288 mmc.exe 107 PID 4288 wrote to memory of 1788 4288 mmc.exe 107 PID 1788 wrote to memory of 3736 1788 QKWebGame.exe 109 PID 1788 wrote to memory of 3736 1788 QKWebGame.exe 109 PID 1788 wrote to memory of 3736 1788 QKWebGame.exe 109 PID 3736 wrote to memory of 4132 3736 cmd.exe 111 PID 3736 wrote to memory of 4132 3736 cmd.exe 111 PID 3736 wrote to memory of 4132 3736 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe"C:\Users\Admin\AppData\Local\Temp\19db96771e7a44e3991269eef87cb038b3051c44945ba94111fa7ba116d7fd26.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ipconfig /all2⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\ipconfig.exeipconfig /all3⤵
- Gathers network information
PID:3120
-
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" -f C:\Users\Public\Pictures\TLJ41.xml2⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Roaming\z18ay.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t reg_dword /d 0 /F3⤵
- UAC bypass
PID:4848
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t reg_dword /d 0 /F3⤵
- UAC bypass
PID:4204
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v PromptOnSecureDesktop /t reg_dword /d 0 /F3⤵
- UAC bypass
PID:1860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /b C:\Users\Public\Pictures\02y7u\OlsBx~17\p+C:\Users\Public\Pictures\02y7u\OlsBx~17\w C:\Users\Public\Pictures\02y7u\OlsBx~17\DuiLib_u.dll2⤵PID:3600
-
-
C:\Windows\system32\mmc.exeC:\Windows\system32\mmc.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4288 -
C:\Users\Public\Pictures\02y7u\OlsBx~17\QKWebGame.exe"C:\Users\Public\Pictures\02y7u\OlsBx~17\QKWebGame.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ipconfig /all3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /all4⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:4132
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
392B
MD530d6eb22d6aeec10347239b17b023bf4
SHA1e2a6f86d66c699f6e0ff1ac4e140af4a2a4637d1
SHA256659df6b190a0b92fc34e3a4457b4a8d11a26a4caf55de64dfe79eb1276181f08
SHA512500872c3f2f3f801ec51717690873194675cb7f32cc4a862c09d90c18638d364d49b0e04c32323f52734e5c806e3503a63ac755c7019d762786a72840123df76
-
Filesize
1.8MB
MD5e16f0b62de12aaff7a24a315d690c900
SHA19c948f3047a98dd6145ad02f53d9f838d314b128
SHA2565afb82b21dd4bf9ae78616508fccf764aefb924b730170f3feb991a9fcd69185
SHA512e0e99e3f78a91830d831419d9699908a9d71488d4b0ff8a21554079e0ee66c2f84a8901252de508f93d93a9789a983cb7641486c678cbf418f5a255af0cc2b4f
-
Filesize
138KB
MD5b9b83dbbce575e349911a0d2e9adc0ac
SHA17b30d05cb495da9790d2eb2566ca5e587d52c10e
SHA2560a57f3ef7a95b7de7d355dce93765a86103e56ce580957ef04c00e8fdaa7cf6b
SHA512e66378a5e80b318476cfc4d124139d34ab95e3e317f66c4bac64bc2616c3d123c05502552f6262a1a08e9b42992d0bb777d45150c22cace337d571c1b966e906
-
Filesize
179KB
MD5152aa0cfeda6589cc154f201190dc031
SHA1e056488238b41e945425748be8ca4af2da36aeeb
SHA2562908dade1d8b7492ef258880fb0f8bce1b363472476e014f48369a5477c48459
SHA512a4d827eb44b110badf36148f8cad380d789d5f4bf777126616eebcb0f0d2efefad9a62d71e00a9a7f19edd166dd9160a84b612daa7b354534197fe11a4d7e50a
-
Filesize
222KB
MD5c9b9a4107b653130ef74406e7f758482
SHA151bdee3a32f45f48a7974f810070bade3f15b8d3
SHA25655c1fb9d0785b8f73b6e87bc6e5ea09c0ced8581cc37db004893f3e5150d7031
SHA512caf5a8af356d7bd147bd0ec38a9c8c9c9b2fcaaa2fa139522bd005b1bb64df06f837acc7577148457a754e2671e56f140850c6970b076eb2bdf99f4776d69621
-
Filesize
281KB
MD548bbd491254798b9c54870e9ff2d828c
SHA159f1bb621348d88dd00af7832c4bb59751af9272
SHA256b805a1d6509c7b272f4d8085a651021dd49699f846c65b853c5d01ddd11d4cc8
SHA51292cb432036de54396a53faeaa709948108a3db2eae396644ffe6f34aa7b83ce283739eb764d7e0d88b79c6a4699429daf29c17315ad289d20c3c54570f3db924
-
Filesize
944KB
MD5fe6c0f5cc5d3f845c2bfe96495cfa19c
SHA16233c9cc0e19b7c4cf5ad128b334b0499d51a391
SHA25663a3021096d01789d833433f923951b3ce5e1fa26f18d91006c5255b4d743d39
SHA51244372bee926598a1cd26c03b2bb178d510c857039127b8d99da7e86c1d215cb462126288c2db897f9d1a032205d56bb023be219505aed02917b235343e50d508
-
Filesize
944KB
MD583da137e013e8c46af0040db9fc48144
SHA10b17156c4aa3ddab4b7c2f5cbcaa99e621427f08
SHA2561315ba541596c3ed1ee7276ca185f53197c5443d44f5a2a680ca30803e7d4175
SHA512a3cc114a86a862e2f0716f2b3fc326908c165a30e376d1c8aac09e7232e56d94a90d18d996bee576aab5b1ee17052d832ad3ca52a0cff54980891e56b2b320ad