Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-09-2024 20:33

General

  • Target

    BedrockLauncher/app/BedrockLauncher.exe

  • Size

    317KB

  • MD5

    7eeaf742691a5714275c3852ba7e32b5

  • SHA1

    e9ba51847cec2d415726e4a58f0e2950e778b19d

  • SHA256

    93499c314c35843edf0d0f01e5648f4442ef4f8e3b4c5952130ade484489dd96

  • SHA512

    34eefab38b06df5b7dbacea5eaf185c5de2139ed5a9780dc9557f766a7dc1bf32580c25803155bed38bd691a4fd013365bd21a320f519dba310e35d1a2c016d4

  • SSDEEP

    6144:tBKjK2LFzZNf+UL8SiQKKgKKKKbKKKKKKoKKKKKKKK3KKKKKKKKKZKKKKKKKKOKC:tMjnNfR

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BedrockLauncher\app\BedrockLauncher.exe
    "C:\Users\Admin\AppData\Local\Temp\BedrockLauncher\app\BedrockLauncher.exe"
    1⤵
    • Checks computer location settings
    PID:2464
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2108
  • C:\Windows\system32\browser_broker.exe
    C:\Windows\system32\browser_broker.exe -Embedding
    1⤵
    • Modifies Internet Explorer settings
    PID:3376
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Modifies registry class
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1784
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4104
  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
    1⤵
    • Drops file in Windows directory
    • Modifies registry class
    PID:5116

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VSH5XF98\edgecompatviewlist[1].xml

    Filesize

    74KB

    MD5

    d4fc49dc14f63895d997fa4940f24378

    SHA1

    3efb1437a7c5e46034147cbbc8db017c69d02c31

    SHA256

    853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

    SHA512

    cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\MHE2JIMH\dotnet.microsoft[1].xml

    Filesize

    84B

    MD5

    59f1ae2fc0d96675eb55ca21d61fc410

    SHA1

    aaf0943f7cbb0e0e40fa2567d65d2fc1232ee763

    SHA256

    8b34e46bfdf1aa95bcfd3c367d045515993fe6da7b010710e7d2ed09bb9fe07c

    SHA512

    aaa74242c913b517c22ed9f69080c103a98022509b098c9dc5883ecd7f5be038556c9cc93ac3765b63a9723fdee90e6416d027d7a89ea3749c0ceca464847dca

  • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\VXF1XLAP\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\TZIKUKLE\windowsdesktop-runtime-6.0.33-win-x64[1].exe

    Filesize

    112KB

    MD5

    ee87f98255299b925bf73b0c1934ea0d

    SHA1

    ae26ae608928815d1b521ab17dfbd2296ec0d6d3

    SHA256

    4bda6051d9a0281f8add715002c9d49c36e77b304fa025d7252366d959465612

    SHA512

    ac73ed4dae259dc16711516a185b60ae4cc84fd74695ab236c90e43026c92ee0cf850a1e80002ff58781e3d58fcbc15c1e1dee3bcaaad46156ea3a383b8654f8

  • memory/2108-16-0x000001E8D7520000-0x000001E8D7530000-memory.dmp

    Filesize

    64KB

  • memory/2108-0-0x000001E8D7420000-0x000001E8D7430000-memory.dmp

    Filesize

    64KB

  • memory/2108-35-0x000001E8D64E0000-0x000001E8D64E2000-memory.dmp

    Filesize

    8KB

  • memory/2108-364-0x000001E8DDD50000-0x000001E8DDD51000-memory.dmp

    Filesize

    4KB

  • memory/2108-365-0x000001E8DDD60000-0x000001E8DDD61000-memory.dmp

    Filesize

    4KB

  • memory/4104-43-0x00000216340C0000-0x00000216341C0000-memory.dmp

    Filesize

    1024KB

  • memory/4104-42-0x00000216340C0000-0x00000216341C0000-memory.dmp

    Filesize

    1024KB

  • memory/4104-44-0x00000216340C0000-0x00000216341C0000-memory.dmp

    Filesize

    1024KB

  • memory/5116-127-0x000001F6BAB20000-0x000001F6BAB22000-memory.dmp

    Filesize

    8KB

  • memory/5116-133-0x000001F6BAB70000-0x000001F6BAB72000-memory.dmp

    Filesize

    8KB

  • memory/5116-131-0x000001F6BAB50000-0x000001F6BAB52000-memory.dmp

    Filesize

    8KB

  • memory/5116-125-0x000001F6BAB00000-0x000001F6BAB02000-memory.dmp

    Filesize

    8KB

  • memory/5116-147-0x000001F6B68D0000-0x000001F6B69D0000-memory.dmp

    Filesize

    1024KB

  • memory/5116-155-0x000001F6BB910000-0x000001F6BBA10000-memory.dmp

    Filesize

    1024KB

  • memory/5116-192-0x000001F6BC160000-0x000001F6BC260000-memory.dmp

    Filesize

    1024KB

  • memory/5116-129-0x000001F6BAB40000-0x000001F6BAB42000-memory.dmp

    Filesize

    8KB

  • memory/5116-230-0x000001F6BBED0000-0x000001F6BBEF0000-memory.dmp

    Filesize

    128KB

  • memory/5116-231-0x000001F6BBED0000-0x000001F6BBEF0000-memory.dmp

    Filesize

    128KB

  • memory/5116-123-0x000001F6B54A0000-0x000001F6B54A2000-memory.dmp

    Filesize

    8KB

  • memory/5116-277-0x000001F6B6490000-0x000001F6B6492000-memory.dmp

    Filesize

    8KB

  • memory/5116-67-0x000001F6A52A0000-0x000001F6A53A0000-memory.dmp

    Filesize

    1024KB

  • memory/5116-58-0x000001F6A4990000-0x000001F6A4992000-memory.dmp

    Filesize

    8KB

  • memory/5116-63-0x000001F6A4C20000-0x000001F6A4C22000-memory.dmp

    Filesize

    8KB

  • memory/5116-61-0x000001F6A49F0000-0x000001F6A49F2000-memory.dmp

    Filesize

    8KB