Resubmissions

11-08-2024 23:47

240811-3s7ygsvemn 10

11-08-2024 22:04

240811-1y4rxavdnh 10

Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2024 22:04

General

  • Target

    Growlauncher.exe

  • Size

    105.4MB

  • MD5

    55b5c5a5e18388025249a2a2a24c09df

  • SHA1

    1c10684b24c605f805bfd94f8ee74544f32b98d8

  • SHA256

    c9e0b0b6d477d32ab604417e59bb37586ecb3d708ce40481239bafaa425e2823

  • SHA512

    db04d0c7248b6a4963a781d466d7d808270276b9335bcf26afe60ba37102fb7a3ffb4a167563da03dbbbd12d431f0871cfaa23e9bed6caaaeec96d2ffc3a82b7

  • SSDEEP

    3145728:+vbzmWSkB05awcf0t3MgjQwIIuUjOE5snfdC0Y0T:ISki88Mph00fH

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1211766057988136960/pqOaJGJX-kwD6gJ3wlHUy5BC7M8prKH8zqD_-wz45pyoamI_-H7tpR9GQoQ1od11cOw-

Signatures

  • Detect Umbral payload 3 IoCs
  • Detects Eternity stealer 4 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Growtopia

    Growtopa is an opensource modular stealer written in C#.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Growlauncher.exe
    "C:\Users\Admin\AppData\Local\Temp\Growlauncher.exe"
    1⤵
    • Modifies Windows Defender Real-time Protection settings
    • Loads dropped DLL
    • Windows security modification
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\Windows.exe
      "C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\Windows.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Users\Admin\AppData\Local\Temp\dcd.exe
        "C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""
        3⤵
        • Executes dropped EXE
        PID:2972
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2736 -s 1000
        3⤵
          PID:1980
      • C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\System.exe
        "C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\System.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\System.exe
          "C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\System.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2120
      • C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\svchost.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2488
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\svchost.exe'
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1760
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1824
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2108
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2832
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" os get Caption
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:392
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" computersystem get totalphysicalmemory
          3⤵
            PID:3052
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic.exe" csproduct get uuid
            3⤵
              PID:2044
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              3⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:2068
            • C:\Windows\System32\Wbem\wmic.exe
              "wmic" path win32_VideoController get name
              3⤵
              • Detects videocard installed
              PID:2772
          • C:\Users\Admin\AppData\Local\Temp\dcd.exe
            "C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""
            2⤵
            • Executes dropped EXE
            PID:392
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" Get-MpPreference -verbose
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1764
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 1504 -s 1908
            2⤵
              PID:1932

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\_MEI26802\python312.dll

            Filesize

            1.8MB

            MD5

            f8a73b023a10c10a060bea2b1134050d

            SHA1

            58ccd5d0f26bc52f4ea5ba2df035661da7d980b4

            SHA256

            c905061019b513e576ad98585c71f876c4cebd1da51906c6123980e3b33ab5e2

            SHA512

            fab9a6be342fcbec07093552d59101ef1f0536c87114297154455ff73afb95de30318fd3d33906fffbaa8f3964aa443a8b386cbc7b586d91f1ca05567db98453

          • C:\Users\Admin\AppData\Local\Temp\dcd.exe

            Filesize

            227KB

            MD5

            b5ac46e446cead89892628f30a253a06

            SHA1

            f4ad1044a7f77a1b02155c3a355a1bb4177076ca

            SHA256

            def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669

            SHA512

            bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87

          • C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\Windows.exe

            Filesize

            888KB

            MD5

            3248ea8f5109779bc859fad23032069f

            SHA1

            636f4c1158c9d3effcf8b8a1e3ba175b46239313

            SHA256

            6c05cb0dfb914bdb8ba19fe4254d18bd7125dafc3e7cf6d3165f26a5cb35ba80

            SHA512

            e35dbd41589d84c0077ff33894e686a5481ecd0fcdcbf4c6f16b3e2cea9b5f5696a1fdb80cefe3a350ff234e78f9a3521d61a7e0372b9b829052e665b936c580

          • C:\Users\Admin\AppData\Local\Temp\lzigkgsu.pwu\svchost.exe

            Filesize

            229KB

            MD5

            05d30e13ecc4dc74db881f026506cccb

            SHA1

            62c17930e9d14e7aa9c312045eb50dbcf1054f8d

            SHA256

            4a12f44e63643ba60a1b2478eb0bd80b44b260745c5165407cbe4516777a148f

            SHA512

            3a38d7862d64d0747f180184388abec074c66ab04e52bdef066978a1ed96eeebe6ada23256eb87a4898db7d3c23bd466d75fcb4859aead4a6f0988787ae27d0f

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

            Filesize

            7KB

            MD5

            610d954f9a846085cd3e4598e04fa4f7

            SHA1

            fc05091c7436145c8c907d620ee79ca33576d5db

            SHA256

            9d7387860f669f54505232c2819747e0478b1a87280a95dbc7f924b95defe36e

            SHA512

            5f02f526e3544083862d9e5a1c118bc57155f2c61104e5cb28888febadc8a76fd7956d3b2f1aa76c87e7a0a125d92461e6adc2f8a753856fe0a23d22359e8b55

          • memory/1504-1225-0x000007FEF5E73000-0x000007FEF5E74000-memory.dmp

            Filesize

            4KB

          • memory/1504-4-0x0000000022220000-0x000000002568C000-memory.dmp

            Filesize

            52.4MB

          • memory/1504-1246-0x000007FEF5E70000-0x000007FEF685C000-memory.dmp

            Filesize

            9.9MB

          • memory/1504-1-0x0000000000050000-0x0000000001050000-memory.dmp

            Filesize

            16.0MB

          • memory/1504-2-0x000007FEF5E70000-0x000007FEF685C000-memory.dmp

            Filesize

            9.9MB

          • memory/1504-1232-0x000007FEF5E70000-0x000007FEF685C000-memory.dmp

            Filesize

            9.9MB

          • memory/1504-467-0x000007FEF5E70000-0x000007FEF685C000-memory.dmp

            Filesize

            9.9MB

          • memory/1504-5-0x000007FEF5E70000-0x000007FEF685C000-memory.dmp

            Filesize

            9.9MB

          • memory/1504-3-0x000007FEF5E70000-0x000007FEF685C000-memory.dmp

            Filesize

            9.9MB

          • memory/1504-6-0x000007FEF5E70000-0x000007FEF685C000-memory.dmp

            Filesize

            9.9MB

          • memory/1504-0-0x000007FEF5E73000-0x000007FEF5E74000-memory.dmp

            Filesize

            4KB

          • memory/1760-1199-0x000000001B710000-0x000000001B9F2000-memory.dmp

            Filesize

            2.9MB

          • memory/1760-1200-0x0000000001EE0000-0x0000000001EE8000-memory.dmp

            Filesize

            32KB

          • memory/1824-1208-0x0000000002990000-0x0000000002998000-memory.dmp

            Filesize

            32KB

          • memory/1824-1206-0x000000001B680000-0x000000001B962000-memory.dmp

            Filesize

            2.9MB

          • memory/2068-1241-0x000000001B500000-0x000000001B7E2000-memory.dmp

            Filesize

            2.9MB

          • memory/2068-1242-0x0000000002970000-0x0000000002978000-memory.dmp

            Filesize

            32KB

          • memory/2120-1194-0x000007FEEDB60000-0x000007FEEE239000-memory.dmp

            Filesize

            6.8MB

          • memory/2564-114-0x0000000001190000-0x00000000011D0000-memory.dmp

            Filesize

            256KB

          • memory/2736-17-0x00000000002D0000-0x000000000030E000-memory.dmp

            Filesize

            248KB

          • memory/2736-18-0x000007FEF5E70000-0x000007FEF685C000-memory.dmp

            Filesize

            9.9MB

          • memory/2736-19-0x000007FEF5E70000-0x000007FEF685C000-memory.dmp

            Filesize

            9.9MB

          • memory/2736-21-0x000007FEF5E70000-0x000007FEF685C000-memory.dmp

            Filesize

            9.9MB

          • memory/2736-20-0x000007FEF5E70000-0x000007FEF685C000-memory.dmp

            Filesize

            9.9MB

          • memory/2736-16-0x000007FEF5E70000-0x000007FEF685C000-memory.dmp

            Filesize

            9.9MB

          • memory/2736-15-0x00000000003C0000-0x00000000004A6000-memory.dmp

            Filesize

            920KB

          • memory/2736-1249-0x000007FEF5E70000-0x000007FEF685C000-memory.dmp

            Filesize

            9.9MB