Analysis
-
max time kernel
32s -
max time network
34s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
12-12-2024 04:41
Static task
static1
Behavioral task
behavioral1
Sample
launcher.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
launcher.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
launcher.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
launcher.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
launcher.exe
-
Size
2.7MB
-
MD5
73befb05ad021fca09d59a1e35089af3
-
SHA1
356c7fbdb4cf91e5fcb8bccd5bc92e318b7c5f7a
-
SHA256
0e97cf001fc7831411268a2bcc9885f2a9f1c65d36f43df16649db7984d75de6
-
SHA512
2eed1205e9eed40d9dc4701a45931cddb6ae407f2ed9777715cfa531166d979ce189dac75ce59bb84d92a873310e96f002abcd5639712808c96135823ab43e30
-
SSDEEP
49152:Zrjcv3LpjhCDw1mY5QN7gxTnsa12ijA4J6rDje:b7naFj2
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5064 powershell.exe -
Downloads MZ/PE file
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5064 powershell.exe 5064 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 5064 powershell.exe Token: SeIncreaseQuotaPrivilege 5064 powershell.exe Token: SeSecurityPrivilege 5064 powershell.exe Token: SeTakeOwnershipPrivilege 5064 powershell.exe Token: SeLoadDriverPrivilege 5064 powershell.exe Token: SeSystemProfilePrivilege 5064 powershell.exe Token: SeSystemtimePrivilege 5064 powershell.exe Token: SeProfSingleProcessPrivilege 5064 powershell.exe Token: SeIncBasePriorityPrivilege 5064 powershell.exe Token: SeCreatePagefilePrivilege 5064 powershell.exe Token: SeBackupPrivilege 5064 powershell.exe Token: SeRestorePrivilege 5064 powershell.exe Token: SeShutdownPrivilege 5064 powershell.exe Token: SeDebugPrivilege 5064 powershell.exe Token: SeSystemEnvironmentPrivilege 5064 powershell.exe Token: SeRemoteShutdownPrivilege 5064 powershell.exe Token: SeUndockPrivilege 5064 powershell.exe Token: SeManageVolumePrivilege 5064 powershell.exe Token: 33 5064 powershell.exe Token: 34 5064 powershell.exe Token: 35 5064 powershell.exe Token: 36 5064 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3080 wrote to memory of 5064 3080 launcher.exe 82 PID 3080 wrote to memory of 5064 3080 launcher.exe 82 PID 3080 wrote to memory of 4260 3080 launcher.exe 84 PID 3080 wrote to memory of 4260 3080 launcher.exe 84 PID 3080 wrote to memory of 4556 3080 launcher.exe 85 PID 3080 wrote to memory of 4556 3080 launcher.exe 85 PID 4556 wrote to memory of 4068 4556 cmd.exe 86 PID 4556 wrote to memory of 4068 4556 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\launcher.exe"C:\Users\Admin\AppData\Local\Temp\launcher.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "Add-MpPreference -ExclusionProcess \"C:\Users\Admin\AppData\Local\Temp\duschno.exe\""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5064
-
-
C:\Windows\system32\cmd.exe"cmd" /C C:\Users\Admin\AppData\Local\Temp\duschno.exe2⤵PID:4260
-
-
C:\Windows\system32\cmd.exe"cmd" /C "msg * \"Failed to install the program.\""2⤵
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\system32\msg.exemsg * \"Failed to install the program.\"3⤵PID:4068
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82