Analysis
-
max time kernel
34s -
max time network
10s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
04-07-2024 21:46
Behavioral task
behavioral1
Sample
CrackLauncher.exe
Resource
win7-20240221-en
General
-
Target
CrackLauncher.exe
-
Size
8.0MB
-
MD5
c045a0feb21965b697ce7c6abcf68d94
-
SHA1
bd60e3aa141a2ed4dbb11313be29fadc9fb50b6a
-
SHA256
2a068fd9cec974e59a74ab132f781f9c69cb5b620e562f05d514d7720752ae64
-
SHA512
013661d73b8140304a8578b9d903e9192aed82ce1dc244065284a5ae5ed83482e23a302dd164243959468bbd2b124e1b892373737f9c95ad85aba699159be20a
-
SSDEEP
6144:RloZM+rIkd8g+EtXHkv/iD4TNXVBoOJBiPHaIJtM1ub8e1m6i:joZtL+EP8xXVBoOJBiPHaIJtMEA
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/3656-0-0x000002A91D9D0000-0x000002A91DA10000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1944 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts CrackLauncher.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 discord.com 14 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4652 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2780 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3656 CrackLauncher.exe 1944 powershell.exe 1944 powershell.exe 2364 powershell.exe 2364 powershell.exe 3456 powershell.exe 3456 powershell.exe 400 powershell.exe 400 powershell.exe 4624 powershell.exe 4624 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3656 CrackLauncher.exe Token: SeIncreaseQuotaPrivilege 4844 wmic.exe Token: SeSecurityPrivilege 4844 wmic.exe Token: SeTakeOwnershipPrivilege 4844 wmic.exe Token: SeLoadDriverPrivilege 4844 wmic.exe Token: SeSystemProfilePrivilege 4844 wmic.exe Token: SeSystemtimePrivilege 4844 wmic.exe Token: SeProfSingleProcessPrivilege 4844 wmic.exe Token: SeIncBasePriorityPrivilege 4844 wmic.exe Token: SeCreatePagefilePrivilege 4844 wmic.exe Token: SeBackupPrivilege 4844 wmic.exe Token: SeRestorePrivilege 4844 wmic.exe Token: SeShutdownPrivilege 4844 wmic.exe Token: SeDebugPrivilege 4844 wmic.exe Token: SeSystemEnvironmentPrivilege 4844 wmic.exe Token: SeRemoteShutdownPrivilege 4844 wmic.exe Token: SeUndockPrivilege 4844 wmic.exe Token: SeManageVolumePrivilege 4844 wmic.exe Token: 33 4844 wmic.exe Token: 34 4844 wmic.exe Token: 35 4844 wmic.exe Token: 36 4844 wmic.exe Token: SeIncreaseQuotaPrivilege 4844 wmic.exe Token: SeSecurityPrivilege 4844 wmic.exe Token: SeTakeOwnershipPrivilege 4844 wmic.exe Token: SeLoadDriverPrivilege 4844 wmic.exe Token: SeSystemProfilePrivilege 4844 wmic.exe Token: SeSystemtimePrivilege 4844 wmic.exe Token: SeProfSingleProcessPrivilege 4844 wmic.exe Token: SeIncBasePriorityPrivilege 4844 wmic.exe Token: SeCreatePagefilePrivilege 4844 wmic.exe Token: SeBackupPrivilege 4844 wmic.exe Token: SeRestorePrivilege 4844 wmic.exe Token: SeShutdownPrivilege 4844 wmic.exe Token: SeDebugPrivilege 4844 wmic.exe Token: SeSystemEnvironmentPrivilege 4844 wmic.exe Token: SeRemoteShutdownPrivilege 4844 wmic.exe Token: SeUndockPrivilege 4844 wmic.exe Token: SeManageVolumePrivilege 4844 wmic.exe Token: 33 4844 wmic.exe Token: 34 4844 wmic.exe Token: 35 4844 wmic.exe Token: 36 4844 wmic.exe Token: SeDebugPrivilege 1944 powershell.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeDebugPrivilege 3456 powershell.exe Token: SeDebugPrivilege 400 powershell.exe Token: SeIncreaseQuotaPrivilege 3016 wmic.exe Token: SeSecurityPrivilege 3016 wmic.exe Token: SeTakeOwnershipPrivilege 3016 wmic.exe Token: SeLoadDriverPrivilege 3016 wmic.exe Token: SeSystemProfilePrivilege 3016 wmic.exe Token: SeSystemtimePrivilege 3016 wmic.exe Token: SeProfSingleProcessPrivilege 3016 wmic.exe Token: SeIncBasePriorityPrivilege 3016 wmic.exe Token: SeCreatePagefilePrivilege 3016 wmic.exe Token: SeBackupPrivilege 3016 wmic.exe Token: SeRestorePrivilege 3016 wmic.exe Token: SeShutdownPrivilege 3016 wmic.exe Token: SeDebugPrivilege 3016 wmic.exe Token: SeSystemEnvironmentPrivilege 3016 wmic.exe Token: SeRemoteShutdownPrivilege 3016 wmic.exe Token: SeUndockPrivilege 3016 wmic.exe Token: SeManageVolumePrivilege 3016 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 3656 wrote to memory of 4844 3656 CrackLauncher.exe 83 PID 3656 wrote to memory of 4844 3656 CrackLauncher.exe 83 PID 3656 wrote to memory of 3412 3656 CrackLauncher.exe 86 PID 3656 wrote to memory of 3412 3656 CrackLauncher.exe 86 PID 3656 wrote to memory of 1944 3656 CrackLauncher.exe 88 PID 3656 wrote to memory of 1944 3656 CrackLauncher.exe 88 PID 3656 wrote to memory of 2364 3656 CrackLauncher.exe 90 PID 3656 wrote to memory of 2364 3656 CrackLauncher.exe 90 PID 3656 wrote to memory of 3456 3656 CrackLauncher.exe 92 PID 3656 wrote to memory of 3456 3656 CrackLauncher.exe 92 PID 3656 wrote to memory of 400 3656 CrackLauncher.exe 94 PID 3656 wrote to memory of 400 3656 CrackLauncher.exe 94 PID 3656 wrote to memory of 3016 3656 CrackLauncher.exe 96 PID 3656 wrote to memory of 3016 3656 CrackLauncher.exe 96 PID 3656 wrote to memory of 2812 3656 CrackLauncher.exe 98 PID 3656 wrote to memory of 2812 3656 CrackLauncher.exe 98 PID 3656 wrote to memory of 4804 3656 CrackLauncher.exe 100 PID 3656 wrote to memory of 4804 3656 CrackLauncher.exe 100 PID 3656 wrote to memory of 4624 3656 CrackLauncher.exe 102 PID 3656 wrote to memory of 4624 3656 CrackLauncher.exe 102 PID 3656 wrote to memory of 4652 3656 CrackLauncher.exe 104 PID 3656 wrote to memory of 4652 3656 CrackLauncher.exe 104 PID 3656 wrote to memory of 3440 3656 CrackLauncher.exe 106 PID 3656 wrote to memory of 3440 3656 CrackLauncher.exe 106 PID 3440 wrote to memory of 2780 3440 cmd.exe 108 PID 3440 wrote to memory of 2780 3440 cmd.exe 108 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3412 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\CrackLauncher.exe"C:\Users\Admin\AppData\Local\Temp\CrackLauncher.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\CrackLauncher.exe"2⤵
- Views/modifies file attributes
PID:3412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\CrackLauncher.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:2812
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:4804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4624
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:4652
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\CrackLauncher.exe" && pause2⤵
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:2780
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
948B
MD547aec0ae6e0dfab5f91c35cd65d2c56a
SHA10bbe13618bdc0c402539cdfca81471aa501f5cad
SHA2568f31385012b247db2cc50ecb164208fbbf5f8cdf7bfc951e8c2c8ad5fb04cf0b
SHA512c4b7184a85c1d594012ba86390e651439d6cae63c76b94432faaaea410e4ef9bc62d88e68adf8f3abbe36e18ef9e4dc46c3e31a0d72089f98a22f04c8b4a8f12
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5bb108a29b554b07c9f92960130d42859
SHA101b35ca216c0478dca515b1002cd2fdafe2672ed
SHA2566a505315d661fb2f8e134ef82b14dd20419f3c87f711ebc047f42463da26d8d8
SHA512017ce431e7d2417cfc9ac49dd26acdf725b1555a2f5b0d4ae46296a9967e5ff806573611ca274cf489225e8f6057e394ddeaf88299d031bf5eb893e509d49235
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82