Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
01-06-2024 22:41
Static task
static1
Behavioral task
behavioral1
Sample
Launcher.exe
Resource
win7-20240508-en
General
-
Target
Launcher.exe
-
Size
862KB
-
MD5
af422af9f1538ab93bd3833802bcb88c
-
SHA1
9295a9f1869533fbcdf9d8b4a81f339117fe35a7
-
SHA256
24b3d40a8f6410b93f8f5dc22d1e13bc0f9eddd82fc88b9db3c024388d8ef4ce
-
SHA512
ee53158003a8cd8593fd40f777748f77524b9f3b8fb9ccc252aa7c2029c4d7590dc4c96d39377194a932a4367a8fbcbf677b0dd3cdf124d452ff11917296f654
-
SSDEEP
12288:CPLLSfvlPTV/AwmlqHDmThR26/9LCeHml6YCD/cDZo4dDgDIwi0G3zSHhvtICWHd:CXSfvlPZ/+GDSX9OeHmS/c
Malware Config
Extracted
lumma
https://horsedwollfedrwos.shop/api
https://patternapplauderw.shop/api
https://understanndtytonyguw.shop/api
https://considerrycurrentyws.shop/api
https://messtimetabledkolvk.shop/api
https://detailbaconroollyws.shop/api
https://deprivedrinkyfaiir.shop/api
https://relaxtionflouwerwi.shop/api
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 796 Launcher.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 796 set thread context of 856 796 Launcher.exe 87 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5040 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5040 taskmgr.exe Token: SeSystemProfilePrivilege 5040 taskmgr.exe Token: SeCreateGlobalPrivilege 5040 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe 5040 taskmgr.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 796 wrote to memory of 856 796 Launcher.exe 87 PID 796 wrote to memory of 856 796 Launcher.exe 87 PID 796 wrote to memory of 856 796 Launcher.exe 87 PID 796 wrote to memory of 856 796 Launcher.exe 87 PID 796 wrote to memory of 856 796 Launcher.exe 87 PID 796 wrote to memory of 856 796 Launcher.exe 87 PID 796 wrote to memory of 856 796 Launcher.exe 87 PID 796 wrote to memory of 856 796 Launcher.exe 87 PID 796 wrote to memory of 856 796 Launcher.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Launcher.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"2⤵PID:856
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5040
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3012
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
427KB
MD5173f1ca483d76ac25f2cc10e41bc3aff
SHA162b5e4100a815e0b4e23980cc65e655dbfcfa8f0
SHA25632a962c646b1b4f75fbb3fe550a4ea985bbb43890403c92a2825d25b845b649b
SHA512d4541c7e26eec33a97517be8145424844076141116dde6b153ed453b2e4e5df6f03c1569e49bc8496a618433b930549acf8da895da74341130cb53e689ffc7e9
-
Filesize
7.2MB
MD5f6d8913637f1d5d2dc846de70ce02dc5
SHA15fc9c6ab334db1f875fbc59a03f5506c478c6c3e
SHA2564e72ca1baee2c7c0f50a42614d101159a9c653a8d6f7498f7bf9d7026c24c187
SHA51221217a0a0eca58fc6058101aa69cf30d5dbe419c21fa7a160f44d8ebbcf5f4011203542c8f400a9bb8ee3826706417f2939c402f605817df597b7ff812b43036