Overview
overview
10Static
static
3Rzlauncher Setup.exe
windows7-x64
8Rzlauncher Setup.exe
windows10-2004-x64
10jre/Welcome.html
windows7-x64
3jre/Welcome.html
windows10-2004-x64
3jre/bin/JA...32.dll
windows7-x64
3jre/bin/JA...32.dll
windows10-2004-x64
3jre/bin/JA...ge.dll
windows7-x64
3jre/bin/JA...ge.dll
windows10-2004-x64
3jre/bin/Ja...32.dll
windows7-x64
3jre/bin/Ja...32.dll
windows10-2004-x64
3jre/bin/Ja...ge.dll
windows7-x64
3jre/bin/Ja...ge.dll
windows10-2004-x64
3jre/bin/Wi...32.dll
windows7-x64
3jre/bin/Wi...32.dll
windows10-2004-x64
3jre/bin/Wi...ge.dll
windows7-x64
3jre/bin/Wi...ge.dll
windows10-2004-x64
3jre/bin/awt.dll
windows7-x64
3jre/bin/awt.dll
windows10-2004-x64
3jre/bin/bci.dll
windows7-x64
3jre/bin/bci.dll
windows10-2004-x64
3jre/bin/cl...vm.dll
windows7-x64
3jre/bin/cl...vm.dll
windows10-2004-x64
3jre/bin/dcpr.dll
windows7-x64
3jre/bin/dcpr.dll
windows10-2004-x64
3jre/bin/de...se.dll
windows7-x64
3jre/bin/de...se.dll
windows10-2004-x64
3jre/bin/deploy.dll
windows7-x64
3jre/bin/deploy.dll
windows10-2004-x64
3jre/bin/dt_shmem.dll
windows7-x64
3jre/bin/dt_shmem.dll
windows10-2004-x64
3jre/bin/dt_socket.dll
windows7-x64
3jre/bin/dt_socket.dll
windows10-2004-x64
3Analysis
-
max time kernel
146s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2024 13:30
Static task
static1
Behavioral task
behavioral1
Sample
Rzlauncher Setup.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Rzlauncher Setup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
jre/Welcome.html
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
jre/Welcome.html
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
jre/bin/JAWTAccessBridge-32.dll
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
jre/bin/JAWTAccessBridge-32.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
jre/bin/JAWTAccessBridge.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
jre/bin/JAWTAccessBridge.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
jre/bin/JavaAccessBridge-32.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
jre/bin/JavaAccessBridge-32.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
jre/bin/JavaAccessBridge.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
jre/bin/JavaAccessBridge.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
jre/bin/WindowsAccessBridge-32.dll
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
jre/bin/WindowsAccessBridge-32.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
jre/bin/WindowsAccessBridge.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
jre/bin/WindowsAccessBridge.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
jre/bin/awt.dll
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
jre/bin/awt.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
jre/bin/bci.dll
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
jre/bin/bci.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
jre/bin/client/jvm.dll
Resource
win7-20241010-en
Behavioral task
behavioral22
Sample
jre/bin/client/jvm.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
jre/bin/dcpr.dll
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
jre/bin/dcpr.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
jre/bin/decora_sse.dll
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
jre/bin/decora_sse.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
jre/bin/deploy.dll
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
jre/bin/deploy.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
jre/bin/dt_shmem.dll
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
jre/bin/dt_shmem.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
jre/bin/dt_socket.dll
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
jre/bin/dt_socket.dll
Resource
win10v2004-20241007-en
General
-
Target
Rzlauncher Setup.exe
-
Size
32KB
-
MD5
c919047959690a1646e561e81d45e5fd
-
SHA1
5bd528b9f0ec25ea19f0d0bbba41f4422597a488
-
SHA256
a9f0a76d6e73189b7385b6fcddeccb50e67b65c315b5c20108f86f22fce17802
-
SHA512
dee29e35b748bb69d0acc56d744eebd50cd462a93178072f9585dadd0c12b93907d7572832733ed0ba255909ae665a8cb102a360acfe3729365ea123480c3fca
-
SSDEEP
384:loI1gYZw33FUWUcC6TBhdsDgZH4o5NEvdlcn0ScPmPn0Avsl9EPg/s4Xsn+KvHKj:J7Zw33FNUf6Nhd/fQ1l+0vM0iT9
Malware Config
Extracted
xehook
2.1.5 Stable
https://t.me/+w897k5UK_jIyNDgy
-
id
185
-
token
xehook185786249114074
Signatures
-
Xehook family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell and hide display window.
Processes:
Powershell.exePowershell.exepowershell.exepowershell.exepid Process 3776 Powershell.exe 724 Powershell.exe 3776 Powershell.exe 4912 powershell.exe 2064 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exepid Process 4220 ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exe -
Loads dropped DLL 1 IoCs
Processes:
ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exepid Process 4220 ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 55 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exedescription pid Process procid_target PID 4220 set thread context of 1948 4220 ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exe 114 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Rzlauncher Setup.exepowershell.exeexplorer.exeMSBuild.exejavaw.exePowershell.exePowershell.exepowershell.exeODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rzlauncher Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
Powershell.exePowershell.exepowershell.exepowershell.exepid Process 724 Powershell.exe 3776 Powershell.exe 3776 Powershell.exe 724 Powershell.exe 4912 powershell.exe 4912 powershell.exe 2064 powershell.exe 2064 powershell.exe 2064 powershell.exe 4912 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
Powershell.exePowershell.exepowershell.exepowershell.exeMSBuild.exedescription pid Process Token: SeDebugPrivilege 724 Powershell.exe Token: SeDebugPrivilege 3776 Powershell.exe Token: SeDebugPrivilege 4912 powershell.exe Token: SeDebugPrivilege 2064 powershell.exe Token: SeDebugPrivilege 1948 MSBuild.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
javaw.exepid Process 4080 javaw.exe 4080 javaw.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
Rzlauncher Setup.exejavaw.exePowershell.exePowershell.exeexplorer.exeODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exedescription pid Process procid_target PID 684 wrote to memory of 4080 684 Rzlauncher Setup.exe 85 PID 684 wrote to memory of 4080 684 Rzlauncher Setup.exe 85 PID 684 wrote to memory of 4080 684 Rzlauncher Setup.exe 85 PID 4080 wrote to memory of 3776 4080 javaw.exe 92 PID 4080 wrote to memory of 3776 4080 javaw.exe 92 PID 4080 wrote to memory of 3776 4080 javaw.exe 92 PID 4080 wrote to memory of 724 4080 javaw.exe 93 PID 4080 wrote to memory of 724 4080 javaw.exe 93 PID 4080 wrote to memory of 724 4080 javaw.exe 93 PID 3776 wrote to memory of 4912 3776 Powershell.exe 99 PID 3776 wrote to memory of 4912 3776 Powershell.exe 99 PID 3776 wrote to memory of 4912 3776 Powershell.exe 99 PID 724 wrote to memory of 2064 724 Powershell.exe 100 PID 724 wrote to memory of 2064 724 Powershell.exe 100 PID 724 wrote to memory of 2064 724 Powershell.exe 100 PID 4080 wrote to memory of 4752 4080 javaw.exe 108 PID 4080 wrote to memory of 4752 4080 javaw.exe 108 PID 4080 wrote to memory of 4752 4080 javaw.exe 108 PID 1388 wrote to memory of 4220 1388 explorer.exe 110 PID 1388 wrote to memory of 4220 1388 explorer.exe 110 PID 1388 wrote to memory of 4220 1388 explorer.exe 110 PID 4220 wrote to memory of 1948 4220 ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exe 114 PID 4220 wrote to memory of 1948 4220 ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exe 114 PID 4220 wrote to memory of 1948 4220 ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exe 114 PID 4220 wrote to memory of 1948 4220 ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exe 114 PID 4220 wrote to memory of 1948 4220 ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exe 114 PID 4220 wrote to memory of 1948 4220 ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exe 114 PID 4220 wrote to memory of 1948 4220 ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exe 114 PID 4220 wrote to memory of 1948 4220 ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exe 114
Processes
-
C:\Users\Admin\AppData\Local\Temp\Rzlauncher Setup.exe"C:\Users\Admin\AppData\Local\Temp\Rzlauncher Setup.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Users\Admin\AppData\Local\Temp\jre\bin\javaw.exe"C:\Users\Admin\AppData\Local\Temp\jre\bin\javaw.exe" -Dfile.encoding=UTF-8 -classpath "lib\.;lib\..;lib\activation.jar;lib\asm-all.jar;lib\commons-email.jar;lib\cs2 skin.mp4;lib\dn-compiled-module.jar;lib\dn-php-sdk.jar;lib\gson.jar;lib\jfoenix.jar;lib\jkeymaster.jar;lib\jna.jar;lib\jphp-app-framework.jar;lib\jphp-core.jar;lib\jphp-desktop-ext.jar;lib\jphp-desktop-hotkey-ext.jar;lib\jphp-gui-ext.jar;lib\jphp-gui-jfoenix-ext.jar;lib\jphp-json-ext.jar;lib\jphp-jsoup-ext.jar;lib\jphp-mail-ext.jar;lib\jphp-runtime.jar;lib\jphp-systemtray-ext.jar;lib\jphp-xml-ext.jar;lib\jphp-zend-ext.jar;lib\jphp-zip-ext.jar;lib\jsoup.jar;lib\mail.jar;lib\slf4j-api.jar;lib\slf4j-simple.jar;lib\zenless zero.mp4;lib\zt-zip.jar" org.develnext.jphp.ext.javafx.FXLauncher2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exePowershell.exe -Command "& {Start-Process Powershell.exe -WindowStyle hidden -ArgumentList '-Command "Add-MpPreference -Force -ExclusionPath "C:\""' -Verb RunAs}"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -Force -ExclusionPath C:"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exePowershell.exe -Command "& {Start-Process Powershell.exe -WindowStyle hidden -ArgumentList '-Command "Set-MpPreference -Force -DisableBehaviorMonitoring "' -Verb RunAs}"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -Force -DisableBehaviorMonitoring4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2064
-
-
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Users\Admin\AppData\Local\Temp\ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exe3⤵
- System Location Discovery: System Language Discovery
PID:4752
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\Temp\ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exe"C:\Users\Admin\AppData\Local\Temp\ODllYzY2NjhhZjdiNTFhOWIxNTdmMzQxNGRkOTE0Mjk.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5def65711d78669d7f8e69313be4acf2e
SHA16522ebf1de09eeb981e270bd95114bc69a49cda6
SHA256aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c
SHA51205b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7
-
Filesize
15KB
MD5db99cfacf0aa0b104ae15031bc69779d
SHA16f20cd5f7c8c3bd095501daf4934501b1c323aa3
SHA25697448d33ed81fc1218d11fc185d3f0b4b04a46906095207014a371e4c062486f
SHA512cdebbe64112771309d6cd248d242ef343067c04e1913120cdd0fb927731158af80b2c88854b6ad4f0ac565c81403ba13ab84766ed711d36a5425a3100778f6ab
-
Filesize
18KB
MD57caed75734a6727715c54d6a80e2340d
SHA1c70bb5c38bc9465b1665833fc25b9fb3140013a1
SHA2569968aefa47eb3421d7c5ca01c0268a735b5462d53410f356a47dcc00cd945e00
SHA512521c1d9b337baec8738e8e1684b4d735cd69403f10a8d12f30972c4af44357b5f2ab9864d73388ccb41ecc66d23be0cbffbe21d0e937300b2bde0a69f2bd381c
-
Filesize
226KB
MD51c83b86ee49577920f79e0175f56a480
SHA11ac4ef5a1f9ca34ac229bc26cdc914e38173c554
SHA25672a88efeda156c7304c5c8bd090dcb011ba3dfbbe91f5511969ba8eecee32843
SHA512d4b4ec415e92617548e863422f653b97460be182205871bf7526fe872d110e8ac17b60472d8351bed62e20ee584424816eeafcafe69ce096596ee044e1df022d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
351KB
MD5a7e9d0bb0687ba84a60b387a2a6fa8d9
SHA1d224cf061e302d82059ff9100f40b86b0cbbbc31
SHA2567704fea9664704d6cf2aa277e30f58c71b8a5f50c957d519896450a4f81e3dbe
SHA512185f52af9930a03dbccd3c160e4f6d3eedacf72999933b44c36268e45d233b617c36190c05d63211a9d0e99d448d03e5c927fcc2700d6b5244c987cfe33def88