Analysis
-
max time kernel
141s -
max time network
153s -
platform
windows11-21h2_x64 -
resource
win11-20241023-en -
resource tags
arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system -
submitted
02-11-2024 20:43
General
-
Target
GTAGLoader.exe
-
Size
229KB
-
MD5
18cb3d1a221a079d9b499f2eec3a3e64
-
SHA1
5fb17f7e655b5cb79be1099c8ea550ac1f5ace1f
-
SHA256
e22bde6d04787794012e7e12ceaf1cf8fdf145f81551d90febf6a4f9c5d4e029
-
SHA512
ca4fdb1e0bbf0d63667d5faa71f691efa4f1a629ca391665d0c361ce84876fc2fd0962b3a2c8bb8735e09931cc4401f912dece4e43f325fa8fe56b5c24630b03
-
SSDEEP
6144:lloZM9rIkd8g+EtXHkv/iD4uNKIkqNlO+LWU1pAOqb8e1mSi:noZOL+EP8uNKIkqNlO+LWU1pAxQ
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/4684-1-0x0000019B7A310000-0x0000019B7A350000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 2140 powershell.exe 988 powershell.exe 4676 powershell.exe 3476 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
GTAGLoader.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts GTAGLoader.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEcmd.exepid process 816 PING.EXE 3060 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Modifies registry class 1 IoCs
Processes:
MiniSearchHost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4248760313-3670024077-2384670640-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2140 powershell.exe 2140 powershell.exe 3476 powershell.exe 3476 powershell.exe 988 powershell.exe 988 powershell.exe 304 powershell.exe 304 powershell.exe 4676 powershell.exe 4676 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
GTAGLoader.exepowershell.exepowershell.exepowershell.exepowershell.exewmic.exewmic.exedescription pid process Token: SeDebugPrivilege 4684 GTAGLoader.exe Token: SeDebugPrivilege 2140 powershell.exe Token: SeDebugPrivilege 3476 powershell.exe Token: SeDebugPrivilege 988 powershell.exe Token: SeDebugPrivilege 304 powershell.exe Token: SeIncreaseQuotaPrivilege 1352 wmic.exe Token: SeSecurityPrivilege 1352 wmic.exe Token: SeTakeOwnershipPrivilege 1352 wmic.exe Token: SeLoadDriverPrivilege 1352 wmic.exe Token: SeSystemProfilePrivilege 1352 wmic.exe Token: SeSystemtimePrivilege 1352 wmic.exe Token: SeProfSingleProcessPrivilege 1352 wmic.exe Token: SeIncBasePriorityPrivilege 1352 wmic.exe Token: SeCreatePagefilePrivilege 1352 wmic.exe Token: SeBackupPrivilege 1352 wmic.exe Token: SeRestorePrivilege 1352 wmic.exe Token: SeShutdownPrivilege 1352 wmic.exe Token: SeDebugPrivilege 1352 wmic.exe Token: SeSystemEnvironmentPrivilege 1352 wmic.exe Token: SeRemoteShutdownPrivilege 1352 wmic.exe Token: SeUndockPrivilege 1352 wmic.exe Token: SeManageVolumePrivilege 1352 wmic.exe Token: 33 1352 wmic.exe Token: 34 1352 wmic.exe Token: 35 1352 wmic.exe Token: 36 1352 wmic.exe Token: SeIncreaseQuotaPrivilege 1352 wmic.exe Token: SeSecurityPrivilege 1352 wmic.exe Token: SeTakeOwnershipPrivilege 1352 wmic.exe Token: SeLoadDriverPrivilege 1352 wmic.exe Token: SeSystemProfilePrivilege 1352 wmic.exe Token: SeSystemtimePrivilege 1352 wmic.exe Token: SeProfSingleProcessPrivilege 1352 wmic.exe Token: SeIncBasePriorityPrivilege 1352 wmic.exe Token: SeCreatePagefilePrivilege 1352 wmic.exe Token: SeBackupPrivilege 1352 wmic.exe Token: SeRestorePrivilege 1352 wmic.exe Token: SeShutdownPrivilege 1352 wmic.exe Token: SeDebugPrivilege 1352 wmic.exe Token: SeSystemEnvironmentPrivilege 1352 wmic.exe Token: SeRemoteShutdownPrivilege 1352 wmic.exe Token: SeUndockPrivilege 1352 wmic.exe Token: SeManageVolumePrivilege 1352 wmic.exe Token: 33 1352 wmic.exe Token: 34 1352 wmic.exe Token: 35 1352 wmic.exe Token: 36 1352 wmic.exe Token: SeIncreaseQuotaPrivilege 1216 wmic.exe Token: SeSecurityPrivilege 1216 wmic.exe Token: SeTakeOwnershipPrivilege 1216 wmic.exe Token: SeLoadDriverPrivilege 1216 wmic.exe Token: SeSystemProfilePrivilege 1216 wmic.exe Token: SeSystemtimePrivilege 1216 wmic.exe Token: SeProfSingleProcessPrivilege 1216 wmic.exe Token: SeIncBasePriorityPrivilege 1216 wmic.exe Token: SeCreatePagefilePrivilege 1216 wmic.exe Token: SeBackupPrivilege 1216 wmic.exe Token: SeRestorePrivilege 1216 wmic.exe Token: SeShutdownPrivilege 1216 wmic.exe Token: SeDebugPrivilege 1216 wmic.exe Token: SeSystemEnvironmentPrivilege 1216 wmic.exe Token: SeRemoteShutdownPrivilege 1216 wmic.exe Token: SeUndockPrivilege 1216 wmic.exe Token: SeManageVolumePrivilege 1216 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
MiniSearchHost.exepid process 4212 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
GTAGLoader.execmd.exedescription pid process target process PID 4684 wrote to memory of 748 4684 GTAGLoader.exe attrib.exe PID 4684 wrote to memory of 748 4684 GTAGLoader.exe attrib.exe PID 4684 wrote to memory of 2140 4684 GTAGLoader.exe powershell.exe PID 4684 wrote to memory of 2140 4684 GTAGLoader.exe powershell.exe PID 4684 wrote to memory of 3476 4684 GTAGLoader.exe powershell.exe PID 4684 wrote to memory of 3476 4684 GTAGLoader.exe powershell.exe PID 4684 wrote to memory of 988 4684 GTAGLoader.exe powershell.exe PID 4684 wrote to memory of 988 4684 GTAGLoader.exe powershell.exe PID 4684 wrote to memory of 304 4684 GTAGLoader.exe powershell.exe PID 4684 wrote to memory of 304 4684 GTAGLoader.exe powershell.exe PID 4684 wrote to memory of 1352 4684 GTAGLoader.exe wmic.exe PID 4684 wrote to memory of 1352 4684 GTAGLoader.exe wmic.exe PID 4684 wrote to memory of 1216 4684 GTAGLoader.exe wmic.exe PID 4684 wrote to memory of 1216 4684 GTAGLoader.exe wmic.exe PID 4684 wrote to memory of 1324 4684 GTAGLoader.exe wmic.exe PID 4684 wrote to memory of 1324 4684 GTAGLoader.exe wmic.exe PID 4684 wrote to memory of 4676 4684 GTAGLoader.exe powershell.exe PID 4684 wrote to memory of 4676 4684 GTAGLoader.exe powershell.exe PID 4684 wrote to memory of 384 4684 GTAGLoader.exe wmic.exe PID 4684 wrote to memory of 384 4684 GTAGLoader.exe wmic.exe PID 4684 wrote to memory of 3060 4684 GTAGLoader.exe cmd.exe PID 4684 wrote to memory of 3060 4684 GTAGLoader.exe cmd.exe PID 3060 wrote to memory of 816 3060 cmd.exe PING.EXE PID 3060 wrote to memory of 816 3060 cmd.exe PING.EXE -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\GTAGLoader.exe"C:\Users\Admin\AppData\Local\Temp\GTAGLoader.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\GTAGLoader.exe"2⤵
- Views/modifies file attributes
PID:748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GTAGLoader.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:304
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4676
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:384
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\GTAGLoader.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:816
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4212
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\UnprotectHide.cmd" "1⤵PID:700
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2712
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
948B
MD529145a87544628ce56761358c4b41600
SHA134342de0f0083c72323e5c8cd85f53fe3bf22dcc
SHA256243e604ed56f762301c6a894a399a2cb27a35e8bb5894c956392e6109d731356
SHA5122850d64a10cb8f8f33030aaeb55a2a8b1e3771b0c95c7181a1e9a231934f509a30ce1383996b0d2ac6d734b7dbe62a99cad570937b05e0e6060d8be5daf52647
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
1KB
MD5b2f8b5bf54e10ae4d93a2eac002cb497
SHA1eccc3cd33596075bf413e4249c1f2491b1b2a6c7
SHA25644e6afcd4b56b7cbc81c4ce55e62b7ae6f8d44948f2b9cc9a6ee9a9adfdce02d
SHA51258c5911a9b98b94909e627f498f839a55383aa213afd9a837ed1f8543198a79a856baa02373f948bfbb0cfd149e7962e2356cdad6695dc6411840faa09700686
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD51301a13a0b62ba61652cdbf2d61f80fa
SHA11911d1f0d097e8f5275a29e17b0bcef305df1d9e
SHA2567e75ad955706d05f5934810aebbd3b5a7742d5e5766efd9c4fc17ee492b2f716
SHA51266aa4261628bb31ee416af70f4159c02e5bbfbe2f7645e87d70bb35b1f20fa915d62b25d99cd72c59580d1f64e6c6b5ad36ace6600d3bcdb67f45036d768ed8b
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\~earchHoverUnifiedTileModelCache.tmp
Filesize10KB
MD5964219fcbf4c1e0008bc5e05686367a9
SHA1685a0b860afbfd43305bc67763e41b296a22ba8b
SHA2564f4388ce8c3055db4827ad4b6d7d6ffc7bead99955a3fbe44ab3a5454651ae25
SHA5122745f64b2bd54740a5c1f754785c39eeda9b6b5112707cc8630ba188638442de7c636446f750aeb340905d9da26f96ee4e7f7c96e2b690058ce29d7b6efe8c16
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82