Resubmissions
19-07-2024 19:26
240719-x5x16awdjp 1019-07-2024 19:22
240719-x3gamawcjq 819-07-2024 19:19
240719-x1lsbszapb 819-07-2024 19:16
240719-xyvx8azajf 7Analysis
-
max time kernel
146s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
19-07-2024 19:16
Static task
static1
Behavioral task
behavioral1
Sample
zeta-updater-1.0.1.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
zeta-updater-1.0.1.exe
Resource
win10v2004-20240709-en
General
-
Target
zeta-updater-1.0.1.exe
-
Size
3.1MB
-
MD5
b10ed91a7fe5a422d9c2f9aff5696a19
-
SHA1
c83105f812109e5f6a26564c197f49d61b2ef403
-
SHA256
94c0a829b34030f4b279c794962627eb422cd3ce3f969eb8ca330ca0c9f82635
-
SHA512
fc0d5149ce62ba67755732e5a0004a158bb36ec4e166fcbd734a89c9bde855e71ccf06ee5c7ff9df0834397178c90b9da40769b0275ea487d41c8201f7007c25
-
SSDEEP
49152:5wSHmvR05JIoEe/avRAvUP5v8R3Lkvrd2o8FEOrJUjnjv/kFE2fSAeFa5J9dxSFw:bOAvsU0D/IE5AeFWxxSFw
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4520 loader.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3420 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4064 powershell.exe 4064 powershell.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4064 powershell.exe Token: SeBackupPrivilege 3672 svchost.exe Token: SeRestorePrivilege 3672 svchost.exe Token: SeSecurityPrivilege 3672 svchost.exe Token: SeTakeOwnershipPrivilege 3672 svchost.exe Token: 35 3672 svchost.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 3420 EXCEL.EXE 3420 EXCEL.EXE 3420 EXCEL.EXE 3420 EXCEL.EXE 3420 EXCEL.EXE 3420 EXCEL.EXE 3420 EXCEL.EXE 3420 EXCEL.EXE 3420 EXCEL.EXE 3420 EXCEL.EXE 3420 EXCEL.EXE 3420 EXCEL.EXE -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2748 wrote to memory of 4520 2748 zeta-updater-1.0.1.exe 93 PID 2748 wrote to memory of 4520 2748 zeta-updater-1.0.1.exe 93 PID 4520 wrote to memory of 4064 4520 loader.exe 94 PID 4520 wrote to memory of 4064 4520 loader.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\zeta-updater-1.0.1.exe"C:\Users\Admin\AppData\Local\Temp\zeta-updater-1.0.1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Roaming\zeta\loader.exe"C:\Users\Admin\AppData\Roaming\zeta\loader.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -c ./C:\Users\Admin\AppData\Roaming\zeta3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Documents\StepPop.xlsx"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SDRSVC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1920
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
334B
MD59926df9dca1396ae93ecc8d9eb4e0e63
SHA17d81d46078d48a73a5e3cf7d86d6ef7d68ce0b03
SHA25697224a26855f0b6e84812d169946f1ed96110e2b16093fd560311c9a255b2ffc
SHA5124fba8ca1a5c40b4793ddd8d99197683eac1479d2f13bcb6eaa3413e564b91229e2b61c426a5c1ac57edca32fa095cf5234b404deacb9d07cddc70a29391784e0
-
Filesize
4.1MB
MD5ab2242c4aba7518eecc26620cbd1d4aa
SHA1ba46c9820732a289cd30a25bfcfc1b3492a6dee1
SHA256b593c2f3d90d0205c1c465d8295514f8e1ec4df4acb3b45c844c72a9529e46f8
SHA5126c3f80b5e6628481a9cbb7c14e020c46c6d4ebb2bcabc5701035c47417000631e6d6c8b3650e0a60e6ad6d1a8e36d75c81e6b36c2539f522aa7cc72eec678472