Analysis
-
max time kernel
93s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-06-2024 20:36
General
-
Target
Launcher.exe
-
Size
495KB
-
MD5
398b7fccfa2d8fd240a5032a20e57200
-
SHA1
2e9bb06c985765930abd4d8e4734d48fc9db476b
-
SHA256
6c37b3d7cba096ed83d54a1c31ca265f79567e4b4b9339d1f07b18b5013182d3
-
SHA512
aef4ca14b00598603aab35dbb3f02a264007d3f14533c59fc6e5040f138f19c2d414de6fa62860ea91e5b80d8e57e2297c30bbc837a0bf15490a758d80ba4c4c
-
SSDEEP
12288:9oZtL+EP8jM1jfVeGJCMFXSy3l7JDhA/Nfg:LI8w1jfVeGJCMFXSy3l9lA/Nfg
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2816-0-0x000001DE1DBB0000-0x000001DE1DC32000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4496 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Launcher.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 discord.com 23 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4684 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 900 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2816 Launcher.exe 4496 powershell.exe 4496 powershell.exe 1708 powershell.exe 1708 powershell.exe 1556 powershell.exe 1556 powershell.exe 2708 powershell.exe 2708 powershell.exe 3864 powershell.exe 3864 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2816 Launcher.exe Token: SeIncreaseQuotaPrivilege 116 wmic.exe Token: SeSecurityPrivilege 116 wmic.exe Token: SeTakeOwnershipPrivilege 116 wmic.exe Token: SeLoadDriverPrivilege 116 wmic.exe Token: SeSystemProfilePrivilege 116 wmic.exe Token: SeSystemtimePrivilege 116 wmic.exe Token: SeProfSingleProcessPrivilege 116 wmic.exe Token: SeIncBasePriorityPrivilege 116 wmic.exe Token: SeCreatePagefilePrivilege 116 wmic.exe Token: SeBackupPrivilege 116 wmic.exe Token: SeRestorePrivilege 116 wmic.exe Token: SeShutdownPrivilege 116 wmic.exe Token: SeDebugPrivilege 116 wmic.exe Token: SeSystemEnvironmentPrivilege 116 wmic.exe Token: SeRemoteShutdownPrivilege 116 wmic.exe Token: SeUndockPrivilege 116 wmic.exe Token: SeManageVolumePrivilege 116 wmic.exe Token: 33 116 wmic.exe Token: 34 116 wmic.exe Token: 35 116 wmic.exe Token: 36 116 wmic.exe Token: SeIncreaseQuotaPrivilege 116 wmic.exe Token: SeSecurityPrivilege 116 wmic.exe Token: SeTakeOwnershipPrivilege 116 wmic.exe Token: SeLoadDriverPrivilege 116 wmic.exe Token: SeSystemProfilePrivilege 116 wmic.exe Token: SeSystemtimePrivilege 116 wmic.exe Token: SeProfSingleProcessPrivilege 116 wmic.exe Token: SeIncBasePriorityPrivilege 116 wmic.exe Token: SeCreatePagefilePrivilege 116 wmic.exe Token: SeBackupPrivilege 116 wmic.exe Token: SeRestorePrivilege 116 wmic.exe Token: SeShutdownPrivilege 116 wmic.exe Token: SeDebugPrivilege 116 wmic.exe Token: SeSystemEnvironmentPrivilege 116 wmic.exe Token: SeRemoteShutdownPrivilege 116 wmic.exe Token: SeUndockPrivilege 116 wmic.exe Token: SeManageVolumePrivilege 116 wmic.exe Token: 33 116 wmic.exe Token: 34 116 wmic.exe Token: 35 116 wmic.exe Token: 36 116 wmic.exe Token: SeDebugPrivilege 4496 powershell.exe Token: SeDebugPrivilege 1708 powershell.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeIncreaseQuotaPrivilege 2120 wmic.exe Token: SeSecurityPrivilege 2120 wmic.exe Token: SeTakeOwnershipPrivilege 2120 wmic.exe Token: SeLoadDriverPrivilege 2120 wmic.exe Token: SeSystemProfilePrivilege 2120 wmic.exe Token: SeSystemtimePrivilege 2120 wmic.exe Token: SeProfSingleProcessPrivilege 2120 wmic.exe Token: SeIncBasePriorityPrivilege 2120 wmic.exe Token: SeCreatePagefilePrivilege 2120 wmic.exe Token: SeBackupPrivilege 2120 wmic.exe Token: SeRestorePrivilege 2120 wmic.exe Token: SeShutdownPrivilege 2120 wmic.exe Token: SeDebugPrivilege 2120 wmic.exe Token: SeSystemEnvironmentPrivilege 2120 wmic.exe Token: SeRemoteShutdownPrivilege 2120 wmic.exe Token: SeUndockPrivilege 2120 wmic.exe Token: SeManageVolumePrivilege 2120 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2816 wrote to memory of 116 2816 Launcher.exe 81 PID 2816 wrote to memory of 116 2816 Launcher.exe 81 PID 2816 wrote to memory of 4176 2816 Launcher.exe 84 PID 2816 wrote to memory of 4176 2816 Launcher.exe 84 PID 2816 wrote to memory of 4496 2816 Launcher.exe 86 PID 2816 wrote to memory of 4496 2816 Launcher.exe 86 PID 2816 wrote to memory of 1708 2816 Launcher.exe 88 PID 2816 wrote to memory of 1708 2816 Launcher.exe 88 PID 2816 wrote to memory of 1556 2816 Launcher.exe 90 PID 2816 wrote to memory of 1556 2816 Launcher.exe 90 PID 2816 wrote to memory of 2708 2816 Launcher.exe 92 PID 2816 wrote to memory of 2708 2816 Launcher.exe 92 PID 2816 wrote to memory of 2120 2816 Launcher.exe 94 PID 2816 wrote to memory of 2120 2816 Launcher.exe 94 PID 2816 wrote to memory of 1888 2816 Launcher.exe 96 PID 2816 wrote to memory of 1888 2816 Launcher.exe 96 PID 2816 wrote to memory of 3164 2816 Launcher.exe 98 PID 2816 wrote to memory of 3164 2816 Launcher.exe 98 PID 2816 wrote to memory of 3864 2816 Launcher.exe 100 PID 2816 wrote to memory of 3864 2816 Launcher.exe 100 PID 2816 wrote to memory of 4684 2816 Launcher.exe 104 PID 2816 wrote to memory of 4684 2816 Launcher.exe 104 PID 2816 wrote to memory of 4268 2816 Launcher.exe 107 PID 2816 wrote to memory of 4268 2816 Launcher.exe 107 PID 4268 wrote to memory of 900 4268 cmd.exe 109 PID 4268 wrote to memory of 900 4268 cmd.exe 109 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4176 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Launcher.exe"C:\Users\Admin\AppData\Local\Temp\Launcher.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:116
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Launcher.exe"2⤵
- Views/modifies file attributes
PID:4176
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Launcher.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1888
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3164
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3864
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:4684
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Launcher.exe" && pause2⤵
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:900
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD51a58f982c18490e622e00d4eb75ace5a
SHA160c30527b74659ecf09089a5a7c02a1df9a71b65
SHA2564b7f800c0dea209162cc86627983993127eb20e3f8616646c41cb3ce15d9b39d
SHA512ddab516a967783c5951717853aa5b3ef6dd5b442db50092888b2e7f3179fc68120fcde69a08d6ab280740eaadb6eadfc758c3118b52706f869e48ac1aebda480
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5b97dcce26bfd19481f2589acb5d5c53e
SHA178483c36b9f76b7ad21783655f11451546d83157
SHA25678cdcbbae48288a069928c697f6c6b1829c3b458c212ef450dfb8fb5bfb60aa4
SHA512b1b4d6ea7c4df0298eb5ad000783bceb0865ae4429e14f90fc95334c144e6e0d100d8432c3d6145154c72b46eafb7e3c6c4263483d9e7347d7d91b11b25d68a2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82