Analysis
-
max time kernel
52s -
max time network
59s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
12-12-2024 06:27
Static task
static1
Behavioral task
behavioral1
Sample
launcher.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
launcher.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
launcher.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
launcher.exe
-
Size
2.7MB
-
MD5
43585525c685cdc8a58a2bcd525dff62
-
SHA1
b90d6b202148671e4df140f56a824ea25b649528
-
SHA256
b4a02368084a17318bf74c788f5aeaa530555a175129aa0c08d8ab100afb6222
-
SHA512
f46f6c21321d1b00ab1783b4346ce132744fb07e22de9c5fbb41c71f999e30f7e9d02c50857a7d64c0cfb86683005090aecd41fc18c21293bf05672d5c37eaa6
-
SSDEEP
49152:c79BvPwo72v4la0/YvIhZxTjKcmsvEIJ9FU:WsIxmsvx
Malware Config
Signatures
-
Downloads MZ/PE file
-
pid Process 884 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 884 powershell.exe 884 powershell.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 884 powershell.exe Token: SeIncreaseQuotaPrivilege 884 powershell.exe Token: SeSecurityPrivilege 884 powershell.exe Token: SeTakeOwnershipPrivilege 884 powershell.exe Token: SeLoadDriverPrivilege 884 powershell.exe Token: SeSystemProfilePrivilege 884 powershell.exe Token: SeSystemtimePrivilege 884 powershell.exe Token: SeProfSingleProcessPrivilege 884 powershell.exe Token: SeIncBasePriorityPrivilege 884 powershell.exe Token: SeCreatePagefilePrivilege 884 powershell.exe Token: SeBackupPrivilege 884 powershell.exe Token: SeRestorePrivilege 884 powershell.exe Token: SeShutdownPrivilege 884 powershell.exe Token: SeDebugPrivilege 884 powershell.exe Token: SeSystemEnvironmentPrivilege 884 powershell.exe Token: SeRemoteShutdownPrivilege 884 powershell.exe Token: SeUndockPrivilege 884 powershell.exe Token: SeManageVolumePrivilege 884 powershell.exe Token: 33 884 powershell.exe Token: 34 884 powershell.exe Token: 35 884 powershell.exe Token: 36 884 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4972 wrote to memory of 884 4972 launcher.exe 89 PID 4972 wrote to memory of 884 4972 launcher.exe 89 PID 4972 wrote to memory of 1192 4972 launcher.exe 91 PID 4972 wrote to memory of 1192 4972 launcher.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\launcher.exe"C:\Users\Admin\AppData\Local\Temp\launcher.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "Set-MpPreference -ExclusionProcess \"C:\Users\Admin\AppData\Local\Temp\duschno.exe\""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
C:\Windows\system32\cmd.exe"cmd" /C C:\Users\Admin\AppData\Local\Temp\duschno.exe2⤵PID:1192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --string-annotations=is-enterprise-managed=no --field-trial-handle=3080,i,3154206195988791752,9697906671389759283,262144 --variations-seed-version --mojo-platform-channel-handle=4596 /prefetch:81⤵PID:4164
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82