Analysis
-
max time kernel
119s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11-08-2024 22:04
Behavioral task
behavioral1
Sample
Growlauncher.exe
Resource
win7-20240708-en
General
-
Target
Growlauncher.exe
-
Size
105.4MB
-
MD5
55b5c5a5e18388025249a2a2a24c09df
-
SHA1
1c10684b24c605f805bfd94f8ee74544f32b98d8
-
SHA256
c9e0b0b6d477d32ab604417e59bb37586ecb3d708ce40481239bafaa425e2823
-
SHA512
db04d0c7248b6a4963a781d466d7d808270276b9335bcf26afe60ba37102fb7a3ffb4a167563da03dbbbd12d431f0871cfaa23e9bed6caaaeec96d2ffc3a82b7
-
SSDEEP
3145728:+vbzmWSkB05awcf0t3MgjQwIIuUjOE5snfdC0Y0T:ISki88Mph00fH
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1211766057988136960/pqOaJGJX-kwD6gJ3wlHUy5BC7M8prKH8zqD_-wz45pyoamI_-H7tpR9GQoQ1od11cOw-
Signatures
-
Detect Umbral payload 3 IoCs
resource yara_rule behavioral1/memory/1504-4-0x0000000022220000-0x000000002568C000-memory.dmp family_umbral behavioral1/files/0x0007000000016d5a-37.dat family_umbral behavioral1/memory/2564-114-0x0000000001190000-0x00000000011D0000-memory.dmp family_umbral -
Detects Eternity stealer 4 IoCs
resource yara_rule behavioral1/memory/1504-1-0x0000000000050000-0x0000000001050000-memory.dmp eternity_stealer behavioral1/memory/1504-4-0x0000000022220000-0x000000002568C000-memory.dmp eternity_stealer behavioral1/files/0x001d000000016cc4-12.dat eternity_stealer behavioral1/memory/2736-15-0x00000000003C0000-0x00000000004A6000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Growlauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Growlauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Growlauncher.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Growlauncher.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
pid Process 1824 powershell.exe 2108 powershell.exe 2068 powershell.exe 1760 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Windows.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows.exe Windows.exe -
Executes dropped EXE 6 IoCs
pid Process 2736 Windows.exe 2680 System.exe 2564 svchost.exe 392 dcd.exe 2972 dcd.exe 2120 System.exe -
Loads dropped DLL 5 IoCs
pid Process 1504 Growlauncher.exe 2680 System.exe 2120 System.exe 1184 Process not Found 1184 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x000400000001d357-1192.dat upx behavioral1/memory/2120-1194-0x000007FEEDB60000-0x000007FEEE239000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features Growlauncher.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 discord.com 23 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2772 wmic.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2564 svchost.exe 1760 powershell.exe 1824 powershell.exe 1764 powershell.exe 2108 powershell.exe 2832 powershell.exe 2068 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1504 Growlauncher.exe Token: SeDebugPrivilege 2736 Windows.exe Token: SeDebugPrivilege 2564 svchost.exe Token: SeIncreaseQuotaPrivilege 2488 wmic.exe Token: SeSecurityPrivilege 2488 wmic.exe Token: SeTakeOwnershipPrivilege 2488 wmic.exe Token: SeLoadDriverPrivilege 2488 wmic.exe Token: SeSystemProfilePrivilege 2488 wmic.exe Token: SeSystemtimePrivilege 2488 wmic.exe Token: SeProfSingleProcessPrivilege 2488 wmic.exe Token: SeIncBasePriorityPrivilege 2488 wmic.exe Token: SeCreatePagefilePrivilege 2488 wmic.exe Token: SeBackupPrivilege 2488 wmic.exe Token: SeRestorePrivilege 2488 wmic.exe Token: SeShutdownPrivilege 2488 wmic.exe Token: SeDebugPrivilege 2488 wmic.exe Token: SeSystemEnvironmentPrivilege 2488 wmic.exe Token: SeRemoteShutdownPrivilege 2488 wmic.exe Token: SeUndockPrivilege 2488 wmic.exe Token: SeManageVolumePrivilege 2488 wmic.exe Token: 33 2488 wmic.exe Token: 34 2488 wmic.exe Token: 35 2488 wmic.exe Token: SeIncreaseQuotaPrivilege 2488 wmic.exe Token: SeSecurityPrivilege 2488 wmic.exe Token: SeTakeOwnershipPrivilege 2488 wmic.exe Token: SeLoadDriverPrivilege 2488 wmic.exe Token: SeSystemProfilePrivilege 2488 wmic.exe Token: SeSystemtimePrivilege 2488 wmic.exe Token: SeProfSingleProcessPrivilege 2488 wmic.exe Token: SeIncBasePriorityPrivilege 2488 wmic.exe Token: SeCreatePagefilePrivilege 2488 wmic.exe Token: SeBackupPrivilege 2488 wmic.exe Token: SeRestorePrivilege 2488 wmic.exe Token: SeShutdownPrivilege 2488 wmic.exe Token: SeDebugPrivilege 2488 wmic.exe Token: SeSystemEnvironmentPrivilege 2488 wmic.exe Token: SeRemoteShutdownPrivilege 2488 wmic.exe Token: SeUndockPrivilege 2488 wmic.exe Token: SeManageVolumePrivilege 2488 wmic.exe Token: 33 2488 wmic.exe Token: 34 2488 wmic.exe Token: 35 2488 wmic.exe Token: SeDebugPrivilege 1760 powershell.exe Token: SeDebugPrivilege 1824 powershell.exe Token: SeDebugPrivilege 1764 powershell.exe Token: SeDebugPrivilege 2108 powershell.exe Token: SeDebugPrivilege 2832 powershell.exe Token: SeIncreaseQuotaPrivilege 392 wmic.exe Token: SeSecurityPrivilege 392 wmic.exe Token: SeTakeOwnershipPrivilege 392 wmic.exe Token: SeLoadDriverPrivilege 392 wmic.exe Token: SeSystemProfilePrivilege 392 wmic.exe Token: SeSystemtimePrivilege 392 wmic.exe Token: SeProfSingleProcessPrivilege 392 wmic.exe Token: SeIncBasePriorityPrivilege 392 wmic.exe Token: SeCreatePagefilePrivilege 392 wmic.exe Token: SeBackupPrivilege 392 wmic.exe Token: SeRestorePrivilege 392 wmic.exe Token: SeShutdownPrivilege 392 wmic.exe Token: SeDebugPrivilege 392 wmic.exe Token: SeSystemEnvironmentPrivilege 392 wmic.exe Token: SeRemoteShutdownPrivilege 392 wmic.exe Token: SeUndockPrivilege 392 wmic.exe -
Suspicious use of WriteProcessMemory 59 IoCs
description pid Process procid_target PID 1504 wrote to memory of 2736 1504 Growlauncher.exe 30 PID 1504 wrote to memory of 2736 1504 Growlauncher.exe 30 PID 1504 wrote to memory of 2736 1504 Growlauncher.exe 30 PID 1504 wrote to memory of 2680 1504 Growlauncher.exe 31 PID 1504 wrote to memory of 2680 1504 Growlauncher.exe 31 PID 1504 wrote to memory of 2680 1504 Growlauncher.exe 31 PID 1504 wrote to memory of 2564 1504 Growlauncher.exe 32 PID 1504 wrote to memory of 2564 1504 Growlauncher.exe 32 PID 1504 wrote to memory of 2564 1504 Growlauncher.exe 32 PID 1504 wrote to memory of 392 1504 Growlauncher.exe 33 PID 1504 wrote to memory of 392 1504 Growlauncher.exe 33 PID 1504 wrote to memory of 392 1504 Growlauncher.exe 33 PID 1504 wrote to memory of 392 1504 Growlauncher.exe 33 PID 2736 wrote to memory of 2972 2736 Windows.exe 34 PID 2736 wrote to memory of 2972 2736 Windows.exe 34 PID 2736 wrote to memory of 2972 2736 Windows.exe 34 PID 2736 wrote to memory of 2972 2736 Windows.exe 34 PID 2736 wrote to memory of 1980 2736 Windows.exe 35 PID 2736 wrote to memory of 1980 2736 Windows.exe 35 PID 2736 wrote to memory of 1980 2736 Windows.exe 35 PID 2680 wrote to memory of 2120 2680 System.exe 36 PID 2680 wrote to memory of 2120 2680 System.exe 36 PID 2680 wrote to memory of 2120 2680 System.exe 36 PID 2564 wrote to memory of 2488 2564 svchost.exe 37 PID 2564 wrote to memory of 2488 2564 svchost.exe 37 PID 2564 wrote to memory of 2488 2564 svchost.exe 37 PID 2564 wrote to memory of 1760 2564 svchost.exe 40 PID 2564 wrote to memory of 1760 2564 svchost.exe 40 PID 2564 wrote to memory of 1760 2564 svchost.exe 40 PID 2564 wrote to memory of 1824 2564 svchost.exe 42 PID 2564 wrote to memory of 1824 2564 svchost.exe 42 PID 2564 wrote to memory of 1824 2564 svchost.exe 42 PID 1504 wrote to memory of 1764 1504 Growlauncher.exe 44 PID 1504 wrote to memory of 1764 1504 Growlauncher.exe 44 PID 1504 wrote to memory of 1764 1504 Growlauncher.exe 44 PID 1504 wrote to memory of 1932 1504 Growlauncher.exe 46 PID 1504 wrote to memory of 1932 1504 Growlauncher.exe 46 PID 1504 wrote to memory of 1932 1504 Growlauncher.exe 46 PID 2564 wrote to memory of 2108 2564 svchost.exe 47 PID 2564 wrote to memory of 2108 2564 svchost.exe 47 PID 2564 wrote to memory of 2108 2564 svchost.exe 47 PID 2564 wrote to memory of 2832 2564 svchost.exe 49 PID 2564 wrote to memory of 2832 2564 svchost.exe 49 PID 2564 wrote to memory of 2832 2564 svchost.exe 49 PID 2564 wrote to memory of 392 2564 svchost.exe 51 PID 2564 wrote to memory of 392 2564 svchost.exe 51 PID 2564 wrote to memory of 392 2564 svchost.exe 51 PID 2564 wrote to memory of 3052 2564 svchost.exe 53 PID 2564 wrote to memory of 3052 2564 svchost.exe 53 PID 2564 wrote to memory of 3052 2564 svchost.exe 53 PID 2564 wrote to memory of 2044 2564 svchost.exe 55 PID 2564 wrote to memory of 2044 2564 svchost.exe 55 PID 2564 wrote to memory of 2044 2564 svchost.exe 55 PID 2564 wrote to memory of 2068 2564 svchost.exe 57 PID 2564 wrote to memory of 2068 2564 svchost.exe 57 PID 2564 wrote to memory of 2068 2564 svchost.exe 57 PID 2564 wrote to memory of 2772 2564 svchost.exe 59 PID 2564 wrote to memory of 2772 2564 svchost.exe 59 PID 2564 wrote to memory of 2772 2564 svchost.exe 59
Processes
-
C:\Users\Admin\AppData\Local\Temp\Growlauncher.exe"C:\Users\Admin\AppData\Local\Temp\Growlauncher.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Loads dropped DLL
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\Windows.exe"C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\Windows.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""3⤵
- Executes dropped EXE
PID:2972
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2736 -s 10003⤵PID:1980
-
-
-
C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\System.exe"C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\System.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\System.exe"C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\System.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2120
-
-
-
C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\svchost.exe"C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\svchost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:3052
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:2044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2068
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:2772
-
-
-
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:392
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1764
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1504 -s 19082⤵PID:1932
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD5f8a73b023a10c10a060bea2b1134050d
SHA158ccd5d0f26bc52f4ea5ba2df035661da7d980b4
SHA256c905061019b513e576ad98585c71f876c4cebd1da51906c6123980e3b33ab5e2
SHA512fab9a6be342fcbec07093552d59101ef1f0536c87114297154455ff73afb95de30318fd3d33906fffbaa8f3964aa443a8b386cbc7b586d91f1ca05567db98453
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87
-
Filesize
888KB
MD53248ea8f5109779bc859fad23032069f
SHA1636f4c1158c9d3effcf8b8a1e3ba175b46239313
SHA2566c05cb0dfb914bdb8ba19fe4254d18bd7125dafc3e7cf6d3165f26a5cb35ba80
SHA512e35dbd41589d84c0077ff33894e686a5481ecd0fcdcbf4c6f16b3e2cea9b5f5696a1fdb80cefe3a350ff234e78f9a3521d61a7e0372b9b829052e665b936c580
-
Filesize
229KB
MD505d30e13ecc4dc74db881f026506cccb
SHA162c17930e9d14e7aa9c312045eb50dbcf1054f8d
SHA2564a12f44e63643ba60a1b2478eb0bd80b44b260745c5165407cbe4516777a148f
SHA5123a38d7862d64d0747f180184388abec074c66ab04e52bdef066978a1ed96eeebe6ada23256eb87a4898db7d3c23bd466d75fcb4859aead4a6f0988787ae27d0f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5610d954f9a846085cd3e4598e04fa4f7
SHA1fc05091c7436145c8c907d620ee79ca33576d5db
SHA2569d7387860f669f54505232c2819747e0478b1a87280a95dbc7f924b95defe36e
SHA5125f02f526e3544083862d9e5a1c118bc57155f2c61104e5cb28888febadc8a76fd7956d3b2f1aa76c87e7a0a125d92461e6adc2f8a753856fe0a23d22359e8b55