Overview
overview
6Static
static
3Incognito.zip
windows10-1703-x64
1Incognito.zip
windows11-21h2-x64
6Launcher.bat
windows10-1703-x64
6Launcher.bat
windows11-21h2-x64
6conf
windows10-1703-x64
1conf
windows11-21h2-x64
1lua51.dll
windows10-1703-x64
3lua51.dll
windows11-21h2-x64
3luajit.exe
windows10-1703-x64
3luajit.exe
windows11-21h2-x64
3Analysis
-
max time kernel
146s -
max time network
152s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
05-08-2024 18:31
Static task
static1
Behavioral task
behavioral1
Sample
Incognito.zip
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Incognito.zip
Resource
win11-20240802-en
Behavioral task
behavioral3
Sample
Launcher.bat
Resource
win10-20240611-en
Behavioral task
behavioral4
Sample
Launcher.bat
Resource
win11-20240802-en
Behavioral task
behavioral5
Sample
conf
Resource
win10-20240404-en
Behavioral task
behavioral6
Sample
conf
Resource
win11-20240802-en
Behavioral task
behavioral7
Sample
lua51.dll
Resource
win10-20240404-en
Behavioral task
behavioral8
Sample
lua51.dll
Resource
win11-20240802-en
Behavioral task
behavioral9
Sample
luajit.exe
Resource
win10-20240404-en
Behavioral task
behavioral10
Sample
luajit.exe
Resource
win11-20240802-en
General
-
Target
Launcher.bat
-
Size
724B
-
MD5
9edcc8710e562b5daeed73acaa17e2fd
-
SHA1
a3d7d0a26c3a058ff0b3a25c64d43397f1823d95
-
SHA256
f1ed443faa01092320e04e0231327bd59c6df7344ad0f46ca4885d28aa2afd60
-
SHA512
312fec45d3897ecc67285694a73d4fc7ef044b6f3aa1e6a9d5a8cee0b1b70204396b43fe014a4680c539427c070f199ff91f151fbdc2ae8e0d97f1b3fca3cb4a
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 25 pastebin.com 26 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Setup\Scripts\ErrorHandler.cmd luajit.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language luajit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language luajit.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1972 schtasks.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1532 wrote to memory of 4192 1532 cmd.exe 82 PID 1532 wrote to memory of 4192 1532 cmd.exe 82 PID 1532 wrote to memory of 3476 1532 cmd.exe 83 PID 1532 wrote to memory of 3476 1532 cmd.exe 83 PID 1532 wrote to memory of 3476 1532 cmd.exe 83 PID 3476 wrote to memory of 1972 3476 luajit.exe 87 PID 3476 wrote to memory of 1972 3476 luajit.exe 87 PID 3476 wrote to memory of 1972 3476 luajit.exe 87 PID 3476 wrote to memory of 4440 3476 luajit.exe 88 PID 3476 wrote to memory of 4440 3476 luajit.exe 88 PID 3476 wrote to memory of 4440 3476 luajit.exe 88
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Launcher.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:4192
-
-
C:\Users\Admin\AppData\Local\Temp\luajit.exeluajit.exe conf2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc daily /st 11:55 /f /tn WindowsSetup /tr "C:/Windows/System32/oobe/Setup.exe" /rl highest3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1972
-
-
C:\Users\Admin\AppData\Local\Temp\luajit.exe"C:\Users\Admin\AppData\Local\Temp\luajit.exe" "C:\Users\Admin\AppData\Roaming\tmp\conf.lua"3⤵
- System Location Discovery: System Language Discovery
PID:4440
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
Filesize471B
MD542f286dbcb65a75907003bbd881cc7be
SHA1052ceb74fd5e0e35fbf2eb552da3567e162afbf8
SHA256426a303953ecfde2b4f43a9f189aab67f8e541d012203b50071cd2039542bdd6
SHA5125c35ef0da55c2101ffe8ee4c654159e1fe76a597eabc31075c42d29bd68b9da7d896a18af516004f7bba26fdff0513555562fa2b6232d1a648f29c4cc152efde
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
Filesize412B
MD579e95715acda927255582a02ce6fbbd2
SHA15fe896c3c061ca85f05c85409b18d492029cc9eb
SHA25615e9d03475b0bf734e0da46efd72de95df53a9b643f4c890e90ad48c3880272b
SHA5125320cf0f5734841195b8231331e1dfb750aa9791150ada955179540e368dcd0d2eacb19adfd2b3436b4c92667c419947a05688dc607d19cb0f40ea127a7055bf
-
Filesize
311B
MD59105750f17d90587cfdb3073e3db4b41
SHA168299e57ccb94050710511c9fba7f144af55038d
SHA256325bea9d40295cd711d613b7dcb0958e04a537f751b177573a9c40303a4879f9
SHA51207fcd8e2811bc7d8a481694d32a8d220a03ec99dfd8b9f55de99ff8327d392c6afbd821358b5087e29120b5a6d706f258c723585d3c69a26c1b0c385722256de
-
Filesize
298KB
MD5a6e82e3f005f61929f62c981670138b1
SHA171f15a319a5f8f353068b6463d153e7bcc4ebf23
SHA256289b7cd5419091154d2db0c1c70e7580ccde22ebe59b03ada35e95ee6b530bd7
SHA5120691bc3995e0bae2048c966a7f3c207cfd708fa691b2f95b85618c136ab3bb65d4201b4d9d690b3a3b7812c52c537175a91af6efcf98959ed5fca84aa7467cce