Overview
overview
10Static
static
3Launcher.dll
windows10-1703-x64
1Launcher.dll
windows10-2004-x64
1Launcher.dll
windows11-21h2-x64
1Launcher.exe
windows10-1703-x64
10Launcher.exe
windows10-2004-x64
10Launcher.exe
windows11-21h2-x64
10data/appIn...er.dll
windows10-1703-x64
1data/appIn...er.dll
windows10-2004-x64
1data/appIn...er.dll
windows11-21h2-x64
1data/appIn...er.exe
windows10-1703-x64
8data/appIn...er.exe
windows10-2004-x64
8data/appIn...er.exe
windows11-21h2-x64
8data/appIn...AR.exe
windows10-1703-x64
4data/appIn...AR.exe
windows10-2004-x64
4data/appIn...AR.exe
windows11-21h2-x64
4data/appIn...er.dll
windows10-1703-x64
1data/appIn...er.dll
windows10-2004-x64
1data/appIn...er.dll
windows11-21h2-x64
1data/appIn...er.exe
windows10-1703-x64
8data/appIn...er.exe
windows10-2004-x64
8data/appIn...er.exe
windows11-21h2-x64
8data/appIn...et.exe
windows10-1703-x64
3data/appIn...et.exe
windows10-2004-x64
3data/appIn...et.exe
windows11-21h2-x64
3Analysis
-
max time kernel
140s -
max time network
152s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
28-08-2024 22:02
Static task
static1
Behavioral task
behavioral1
Sample
Launcher.dll
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Launcher.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Launcher.dll
Resource
win11-20240802-en
Behavioral task
behavioral4
Sample
Launcher.exe
Resource
win10-20240404-en
Behavioral task
behavioral5
Sample
Launcher.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral6
Sample
Launcher.exe
Resource
win11-20240802-en
Behavioral task
behavioral7
Sample
data/appInfo/services/Launhcer.dll
Resource
win10-20240404-en
Behavioral task
behavioral8
Sample
data/appInfo/services/Launhcer.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
data/appInfo/services/Launhcer.dll
Resource
win11-20240802-en
Behavioral task
behavioral10
Sample
data/appInfo/services/Launhcer.exe
Resource
win10-20240404-en
Behavioral task
behavioral11
Sample
data/appInfo/services/Launhcer.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral12
Sample
data/appInfo/services/Launhcer.exe
Resource
win11-20240802-en
Behavioral task
behavioral13
Sample
data/appInfo/services/WinRAR.exe
Resource
win10-20240611-en
Behavioral task
behavioral14
Sample
data/appInfo/services/WinRAR.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral15
Sample
data/appInfo/services/WinRAR.exe
Resource
win11-20240802-en
Behavioral task
behavioral16
Sample
data/appInfo/services/data/Launcher.dll
Resource
win10-20240404-en
Behavioral task
behavioral17
Sample
data/appInfo/services/data/Launcher.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral18
Sample
data/appInfo/services/data/Launcher.dll
Resource
win11-20240802-en
Behavioral task
behavioral19
Sample
data/appInfo/services/data/Launcher.exe
Resource
win10-20240404-en
Behavioral task
behavioral20
Sample
data/appInfo/services/data/Launcher.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral21
Sample
data/appInfo/services/data/Launcher.exe
Resource
win11-20240802-en
Behavioral task
behavioral22
Sample
data/appInfo/services/wget.exe
Resource
win10-20240404-en
Behavioral task
behavioral23
Sample
data/appInfo/services/wget.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral24
Sample
data/appInfo/services/wget.exe
Resource
win11-20240802-en
General
-
Target
data/appInfo/services/data/Launcher.exe
-
Size
364KB
-
MD5
93fde4e38a84c83af842f73b176ab8dc
-
SHA1
e8c55cc160a0a94e404f544b22e38511b9d71da8
-
SHA256
fb07af2aead3bdf360f555fc872191e43c2f0acbfc9258435f9a30afe272ba03
-
SHA512
48720aebe2158b8a58fc3431c2e6f68271fbade51303ad9cb5b0493efaec6053ff0c19a898841ef7c57a3c4d042ac8e7157fb3dc79593c1dfcdcf88e1469fdec
-
SSDEEP
6144:MpS9kEFKbITUvR8cy8dzQ7Lcf3Si96sfO+2RZrTql9unNrkYqliwrqH1JWP6f:Mp8KLBzQ7Lcf3SiQs2FTTql9unNrkvT2
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
powershell.execmd.exeLauncher.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Launcher.exe -
Processes:
Launcher.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD Launcher.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 040000000100000010000000c5dfb849ca051355ee2dba1ac33eb0280f00000001000000200000005229ba15b31b0c6f4cca89c2985177974327d1b689a3b935a0bd975532af22ab090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b06010505070308530000000100000040000000303e301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00b000000010000003000000047006c006f00620061006c005300690067006e00200052006f006f00740020004300410020002d002000520033000000620000000100000020000000cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b1400000001000000140000008ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc1d000000010000001000000001728e1ecf7a9d86fb3cec8948aba953030000000100000014000000d69b561148f01c77c54578c10926df5b856976ad190000000100000010000000d0fd3c9c380d7b65e26b9a3fedd39b8f2000000001000000630300003082035f30820247a003020102020b04000000000121585308a2300d06092a864886f70d01010b0500304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e301e170d3039303331383130303030305a170d3239303331383130303030305a304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e30820122300d06092a864886f70d01010105000382010f003082010a0282010100cc2576907906782216f5c083b684ca289efd057611c5ad8872fc460243c7b28a9d045f24cb2e4be1608246e152ab0c8147706cdd64d1ebf52ca30f823d0c2bae97d7b614861079bb3b1380778c08e149d26a622f1f5efa9668df892795389f06d73ec9cb26590d73deb0c8e9260e8315c6ef5b8bd20460ca49a628f6693bf6cbc82891e59d8a615737ac7414dc74e03aee722f2e9cfbd0bbbff53d00e10633e8822bae53a63a16738cdd410e203ac0b4a7a1e9b24f902e3260e957cbb904926868e538266075b29f77ff9114efae2049fcad401548d1023161195eb897efad77b7649a7abf5fc113ef9b62fb0d6ce0546916a903da6ee983937176c6698582170203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e041604148ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc300d06092a864886f70d01010b050003820101004b40dbc050aafec80ceff796544549bb96000941acb3138686280733ca6be674b9ba002daea40ad3f5f1f10f8abf73674a83c7447b78e0af6e6c6f03298e333945c38ee4b9576caafc1296ec53c62de4246cb99463fbdc536867563e83b8cf3521c3c968fecedac253aacc908ae9f05d468c95dd7a58281a2f1ddecd0037418fed446dd75328977ef367041e15d78a96b4d3de4c27a44c1b737376f41799c21f7a0ee32d08ad0a1c2cff3cab550e0f917e36ebc35749bee12e2d7c608bc3415113239dcef7326b9401a899e72c331f3a3b25d28640ce3b2c8678c9612f14baeedb556fdf84ee05094dbd28d872ced36250651eeb92978331d9b3b5ca47583f5f Launcher.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 5c000000010000000400000000080000190000000100000010000000d0fd3c9c380d7b65e26b9a3fedd39b8f030000000100000014000000d69b561148f01c77c54578c10926df5b856976ad1d000000010000001000000001728e1ecf7a9d86fb3cec8948aba9531400000001000000140000008ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc620000000100000020000000cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b0b000000010000003000000047006c006f00620061006c005300690067006e00200052006f006f00740020004300410020002d002000520033000000530000000100000040000000303e301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b060105050703080f00000001000000200000005229ba15b31b0c6f4cca89c2985177974327d1b689a3b935a0bd975532af22ab040000000100000010000000c5dfb849ca051355ee2dba1ac33eb0282000000001000000630300003082035f30820247a003020102020b04000000000121585308a2300d06092a864886f70d01010b0500304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e301e170d3039303331383130303030305a170d3239303331383130303030305a304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e30820122300d06092a864886f70d01010105000382010f003082010a0282010100cc2576907906782216f5c083b684ca289efd057611c5ad8872fc460243c7b28a9d045f24cb2e4be1608246e152ab0c8147706cdd64d1ebf52ca30f823d0c2bae97d7b614861079bb3b1380778c08e149d26a622f1f5efa9668df892795389f06d73ec9cb26590d73deb0c8e9260e8315c6ef5b8bd20460ca49a628f6693bf6cbc82891e59d8a615737ac7414dc74e03aee722f2e9cfbd0bbbff53d00e10633e8822bae53a63a16738cdd410e203ac0b4a7a1e9b24f902e3260e957cbb904926868e538266075b29f77ff9114efae2049fcad401548d1023161195eb897efad77b7649a7abf5fc113ef9b62fb0d6ce0546916a903da6ee983937176c6698582170203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e041604148ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc300d06092a864886f70d01010b050003820101004b40dbc050aafec80ceff796544549bb96000941acb3138686280733ca6be674b9ba002daea40ad3f5f1f10f8abf73674a83c7447b78e0af6e6c6f03298e333945c38ee4b9576caafc1296ec53c62de4246cb99463fbdc536867563e83b8cf3521c3c968fecedac253aacc908ae9f05d468c95dd7a58281a2f1ddecd0037418fed446dd75328977ef367041e15d78a96b4d3de4c27a44c1b737376f41799c21f7a0ee32d08ad0a1c2cff3cab550e0f917e36ebc35749bee12e2d7c608bc3415113239dcef7326b9401a899e72c331f3a3b25d28640ce3b2c8678c9612f14baeedb556fdf84ee05094dbd28d872ced36250651eeb92978331d9b3b5ca47583f5f Launcher.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid process 4996 powershell.exe 4996 powershell.exe 4996 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 4996 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
Launcher.exedescription pid process target process PID 3236 wrote to memory of 4996 3236 Launcher.exe powershell.exe PID 3236 wrote to memory of 4996 3236 Launcher.exe powershell.exe PID 3236 wrote to memory of 4996 3236 Launcher.exe powershell.exe PID 3236 wrote to memory of 2120 3236 Launcher.exe cmd.exe PID 3236 wrote to memory of 2120 3236 Launcher.exe cmd.exe PID 3236 wrote to memory of 2120 3236 Launcher.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\data\appInfo\services\data\Launcher.exe"C:\Users\Admin\AppData\Local\Temp\data\appInfo\services\data\Launcher.exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath $env:ProgramData, $env:AppData, $env:SystemDrive\ "2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /K rd /s /q "C:\Users\Admin\AppData\Roaming\services" & EXIT2⤵
- System Location Discovery: System Language Discovery
PID:2120
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a