Resubmissions

28-08-2024 22:02

240828-1x98aszhnk 10

27-08-2024 12:22

240827-pjyrkazgmh 10

Analysis

  • max time kernel
    140s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-08-2024 12:22

General

  • Target

    data/appInfo/services/data/Launcher.exe

  • Size

    364KB

  • MD5

    93fde4e38a84c83af842f73b176ab8dc

  • SHA1

    e8c55cc160a0a94e404f544b22e38511b9d71da8

  • SHA256

    fb07af2aead3bdf360f555fc872191e43c2f0acbfc9258435f9a30afe272ba03

  • SHA512

    48720aebe2158b8a58fc3431c2e6f68271fbade51303ad9cb5b0493efaec6053ff0c19a898841ef7c57a3c4d042ac8e7157fb3dc79593c1dfcdcf88e1469fdec

  • SSDEEP

    6144:MpS9kEFKbITUvR8cy8dzQ7Lcf3Si96sfO+2RZrTql9unNrkYqliwrqH1JWP6f:Mp8KLBzQ7Lcf3SiQs2FTTql9unNrkvT2

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\data\appInfo\services\data\Launcher.exe
    "C:\Users\Admin\AppData\Local\Temp\data\appInfo\services\data\Launcher.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath $env:ProgramData, $env:AppData, $env:SystemDrive\ "
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2528
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /K rd /s /q "C:\Users\Admin\AppData\Roaming\services" & EXIT
      2⤵
      • System Location Discovery: System Language Discovery
      PID:724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hvfssfvu.wy1.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2528-32-0x0000000007650000-0x000000000766E000-memory.dmp

    Filesize

    120KB

  • memory/2528-43-0x0000000007A40000-0x0000000007A5A000-memory.dmp

    Filesize

    104KB

  • memory/2528-3-0x0000000073110000-0x00000000738C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2528-4-0x00000000056C0000-0x00000000056E2000-memory.dmp

    Filesize

    136KB

  • memory/2528-5-0x0000000005DD0000-0x0000000005E36000-memory.dmp

    Filesize

    408KB

  • memory/2528-1-0x0000000004F10000-0x0000000004F46000-memory.dmp

    Filesize

    216KB

  • memory/2528-12-0x0000000073110000-0x00000000738C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2528-6-0x0000000005E40000-0x0000000005EA6000-memory.dmp

    Filesize

    408KB

  • memory/2528-17-0x00000000060A0000-0x00000000063F4000-memory.dmp

    Filesize

    3.3MB

  • memory/2528-18-0x0000000006480000-0x000000000649E000-memory.dmp

    Filesize

    120KB

  • memory/2528-19-0x00000000064D0000-0x000000000651C000-memory.dmp

    Filesize

    304KB

  • memory/2528-20-0x0000000006A60000-0x0000000006A92000-memory.dmp

    Filesize

    200KB

  • memory/2528-47-0x0000000073110000-0x00000000738C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2528-2-0x0000000005730000-0x0000000005D58000-memory.dmp

    Filesize

    6.2MB

  • memory/2528-37-0x00000000077C0000-0x00000000077DA000-memory.dmp

    Filesize

    104KB

  • memory/2528-34-0x0000000073110000-0x00000000738C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2528-33-0x0000000007680000-0x0000000007723000-memory.dmp

    Filesize

    652KB

  • memory/2528-35-0x0000000073110000-0x00000000738C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2528-31-0x0000000073110000-0x00000000738C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2528-36-0x0000000007E00000-0x000000000847A000-memory.dmp

    Filesize

    6.5MB

  • memory/2528-38-0x0000000007830000-0x000000000783A000-memory.dmp

    Filesize

    40KB

  • memory/2528-39-0x0000000007A60000-0x0000000007AF6000-memory.dmp

    Filesize

    600KB

  • memory/2528-40-0x00000000079C0000-0x00000000079D1000-memory.dmp

    Filesize

    68KB

  • memory/2528-41-0x00000000079F0000-0x00000000079FE000-memory.dmp

    Filesize

    56KB

  • memory/2528-42-0x0000000007A00000-0x0000000007A14000-memory.dmp

    Filesize

    80KB

  • memory/2528-0-0x000000007311E000-0x000000007311F000-memory.dmp

    Filesize

    4KB

  • memory/2528-44-0x0000000007A30000-0x0000000007A38000-memory.dmp

    Filesize

    32KB

  • memory/2528-21-0x000000006FA50000-0x000000006FA9C000-memory.dmp

    Filesize

    304KB