Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 20:33

General

  • Target

    Launcher.bat

  • Size

    722B

  • MD5

    d3536bea5d026490a43f81ce81f8af36

  • SHA1

    9dfae9303c3cc6059dde651de143d692bd250715

  • SHA256

    e5ac9e35df655c6014503b3f3c0cf7beca2839798f973e031b353d8f58679bea

  • SHA512

    1fcd1685d10adb21011a7125dc75e8e1c39652bd04a13d511a8c4b7bea6fb8e1df7fd6c4289b6c754e658cd30d765952b8a2b985c66f58255f16ba59406df5a5

Score
6/10

Malware Config

Signatures

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Launcher.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Windows\system32\cacls.exe
      "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
      2⤵
        PID:2148
      • C:\Users\Admin\AppData\Local\Temp\luajit.exe
        luajit.exe log
        2⤵
        • Suspicious behavior: CmdExeWriteProcessMemorySpam
        PID:2744

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      03b7057dda8201b46600152087ff9225

      SHA1

      accec983c897c1cccc1c0f248f25508fbc47afed

      SHA256

      3970781d63a8ecfc805007a4ed3c0b06d0de21b98a21a7c2b9724aac2780a2d0

      SHA512

      d7f65e2ac6d22c96c4149daf16dc659c554e64a81d3b77897573fa5d54d1f9d785398bb048c78536f6b05fcb1737450e5c5e465ea99b19a3438c3aebdd397403

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      83087cbab0a0a1d55aba103d1b4a0d7b

      SHA1

      e61e6ce9dd5475ffa55b02725b4b518d44d13a74

      SHA256

      7681a85b8ca244ed92db9c7e2b8d43d8ef9d5de393308d7f79ee1ae37d581230

      SHA512

      d2073fd6607ffad7260ecf7ff124d7bdfb0527d2953ca57ecd2e710db36fa70d2dc046d3ebe839df47fd45c5503db383fbd6ab5c1b9275218cdeedf95593e9bc

    • C:\Users\Admin\AppData\Local\Temp\Tar235E.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • memory/2744-39-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-25-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-12-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-37-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-24-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-26-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-10-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-27-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-9-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-35-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-36-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-34-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-33-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-41-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-32-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-31-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-30-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-62-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-61-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-88-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/2744-87-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/2744-86-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/2744-85-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/2744-84-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/2744-83-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/2744-63-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-46-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-45-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-44-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-43-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-42-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-40-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-3-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-38-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-11-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-23-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-13-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-22-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-21-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-20-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-19-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-18-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-17-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-16-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-15-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-14-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-4-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-60-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-59-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-58-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-57-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-56-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-55-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-54-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-53-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-52-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-51-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-50-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-49-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-48-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-47-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-29-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-28-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-2-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-1-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-8-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-7-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-6-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-5-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-0-0x000000007EFA0000-0x000000007EFB0000-memory.dmp
      Filesize

      64KB

    • memory/2744-391-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB