Analysis
-
max time kernel
33s -
max time network
37s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-08-2024 14:00
Behavioral task
behavioral1
Sample
zetcheats/zetcheats.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
zetcheats/zetcheats.exe
Resource
win10v2004-20240802-en
General
-
Target
zetcheats/zetcheats.exe
-
Size
229KB
-
MD5
a5136c56ea838074a1b521860a45086c
-
SHA1
576f08a6e5e4ee6f0a438e5c58506e059497d015
-
SHA256
d4f221f62d10617dbbac44172e5e1d5b106a47c69ac4a2426eff77c9485c0707
-
SHA512
1dd818b836c898b85459d42f8163be1926149b569c3f918b994f89ddaea7939a27324b6964140008fa394cda77aa84f468361416a7db5ddcc8bba9ff5bc4c5c3
-
SSDEEP
6144:lloZM+rIkd8g+EtXHkv/iD4ClRVw2xpacPyAxVkQIb8e1mvi:noZtL+EP8ClRVw2xpacPyAxVklN
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral3/memory/2972-1-0x0000020BFC600000-0x0000020BFC640000-memory.dmp family_umbral -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2380 powershell.exe 2592 powershell.exe 2476 powershell.exe 1520 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts zetcheats.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 discord.com 12 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1360 cmd.exe 1916 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2912 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1916 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2972 zetcheats.exe 2380 powershell.exe 2380 powershell.exe 2592 powershell.exe 2592 powershell.exe 2476 powershell.exe 2476 powershell.exe 3104 powershell.exe 3104 powershell.exe 1520 powershell.exe 1520 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2972 zetcheats.exe Token: SeIncreaseQuotaPrivilege 2016 wmic.exe Token: SeSecurityPrivilege 2016 wmic.exe Token: SeTakeOwnershipPrivilege 2016 wmic.exe Token: SeLoadDriverPrivilege 2016 wmic.exe Token: SeSystemProfilePrivilege 2016 wmic.exe Token: SeSystemtimePrivilege 2016 wmic.exe Token: SeProfSingleProcessPrivilege 2016 wmic.exe Token: SeIncBasePriorityPrivilege 2016 wmic.exe Token: SeCreatePagefilePrivilege 2016 wmic.exe Token: SeBackupPrivilege 2016 wmic.exe Token: SeRestorePrivilege 2016 wmic.exe Token: SeShutdownPrivilege 2016 wmic.exe Token: SeDebugPrivilege 2016 wmic.exe Token: SeSystemEnvironmentPrivilege 2016 wmic.exe Token: SeRemoteShutdownPrivilege 2016 wmic.exe Token: SeUndockPrivilege 2016 wmic.exe Token: SeManageVolumePrivilege 2016 wmic.exe Token: 33 2016 wmic.exe Token: 34 2016 wmic.exe Token: 35 2016 wmic.exe Token: 36 2016 wmic.exe Token: SeIncreaseQuotaPrivilege 2016 wmic.exe Token: SeSecurityPrivilege 2016 wmic.exe Token: SeTakeOwnershipPrivilege 2016 wmic.exe Token: SeLoadDriverPrivilege 2016 wmic.exe Token: SeSystemProfilePrivilege 2016 wmic.exe Token: SeSystemtimePrivilege 2016 wmic.exe Token: SeProfSingleProcessPrivilege 2016 wmic.exe Token: SeIncBasePriorityPrivilege 2016 wmic.exe Token: SeCreatePagefilePrivilege 2016 wmic.exe Token: SeBackupPrivilege 2016 wmic.exe Token: SeRestorePrivilege 2016 wmic.exe Token: SeShutdownPrivilege 2016 wmic.exe Token: SeDebugPrivilege 2016 wmic.exe Token: SeSystemEnvironmentPrivilege 2016 wmic.exe Token: SeRemoteShutdownPrivilege 2016 wmic.exe Token: SeUndockPrivilege 2016 wmic.exe Token: SeManageVolumePrivilege 2016 wmic.exe Token: 33 2016 wmic.exe Token: 34 2016 wmic.exe Token: 35 2016 wmic.exe Token: 36 2016 wmic.exe Token: SeDebugPrivilege 2380 powershell.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 2476 powershell.exe Token: SeDebugPrivilege 3104 powershell.exe Token: SeIncreaseQuotaPrivilege 2616 wmic.exe Token: SeSecurityPrivilege 2616 wmic.exe Token: SeTakeOwnershipPrivilege 2616 wmic.exe Token: SeLoadDriverPrivilege 2616 wmic.exe Token: SeSystemProfilePrivilege 2616 wmic.exe Token: SeSystemtimePrivilege 2616 wmic.exe Token: SeProfSingleProcessPrivilege 2616 wmic.exe Token: SeIncBasePriorityPrivilege 2616 wmic.exe Token: SeCreatePagefilePrivilege 2616 wmic.exe Token: SeBackupPrivilege 2616 wmic.exe Token: SeRestorePrivilege 2616 wmic.exe Token: SeShutdownPrivilege 2616 wmic.exe Token: SeDebugPrivilege 2616 wmic.exe Token: SeSystemEnvironmentPrivilege 2616 wmic.exe Token: SeRemoteShutdownPrivilege 2616 wmic.exe Token: SeUndockPrivilege 2616 wmic.exe Token: SeManageVolumePrivilege 2616 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2972 wrote to memory of 2016 2972 zetcheats.exe 81 PID 2972 wrote to memory of 2016 2972 zetcheats.exe 81 PID 2972 wrote to memory of 2168 2972 zetcheats.exe 85 PID 2972 wrote to memory of 2168 2972 zetcheats.exe 85 PID 2972 wrote to memory of 2380 2972 zetcheats.exe 87 PID 2972 wrote to memory of 2380 2972 zetcheats.exe 87 PID 2972 wrote to memory of 2592 2972 zetcheats.exe 89 PID 2972 wrote to memory of 2592 2972 zetcheats.exe 89 PID 2972 wrote to memory of 2476 2972 zetcheats.exe 91 PID 2972 wrote to memory of 2476 2972 zetcheats.exe 91 PID 2972 wrote to memory of 3104 2972 zetcheats.exe 93 PID 2972 wrote to memory of 3104 2972 zetcheats.exe 93 PID 2972 wrote to memory of 2616 2972 zetcheats.exe 95 PID 2972 wrote to memory of 2616 2972 zetcheats.exe 95 PID 2972 wrote to memory of 3952 2972 zetcheats.exe 97 PID 2972 wrote to memory of 3952 2972 zetcheats.exe 97 PID 2972 wrote to memory of 1456 2972 zetcheats.exe 99 PID 2972 wrote to memory of 1456 2972 zetcheats.exe 99 PID 2972 wrote to memory of 1520 2972 zetcheats.exe 101 PID 2972 wrote to memory of 1520 2972 zetcheats.exe 101 PID 2972 wrote to memory of 2912 2972 zetcheats.exe 103 PID 2972 wrote to memory of 2912 2972 zetcheats.exe 103 PID 2972 wrote to memory of 1360 2972 zetcheats.exe 105 PID 2972 wrote to memory of 1360 2972 zetcheats.exe 105 PID 1360 wrote to memory of 1916 1360 cmd.exe 107 PID 1360 wrote to memory of 1916 1360 cmd.exe 107 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2168 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\zetcheats\zetcheats.exe"C:\Users\Admin\AppData\Local\Temp\zetcheats\zetcheats.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\zetcheats\zetcheats.exe"2⤵
- Views/modifies file attributes
PID:2168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\zetcheats\zetcheats.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3104
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:3952
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:1456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1520
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2912
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\zetcheats\zetcheats.exe" && pause2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\system32\PING.EXEping localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1916
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
948B
MD543b2acc13ba1fe53d4f8859fe4f98cfd
SHA1d917f316b17b600053802c3133dae8c2466a7f41
SHA256b6630b73e4df2c36854f9480fe321ceb44fe45103d74a509c6d616c120509186
SHA5128851c9fb935dfa61345903ec7ec859779a98c0fd40bd5ad8f2a103f68b59ee3e7527664cb44fb0b3b17fd21977ed554e9b0aca0b1c8fec8d51b565a29d48d5e9
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
1KB
MD5e8ad350bb24c7ab38efd0ef0553239c7
SHA1887c19e4c11de19854458e26a1ed05b67a75bf29
SHA2565cf85b38cbbf1a064a4f8001a0ec031993d44e46b8e65d713785c84916cb8ffd
SHA51274fef147e98b8b576712c212174a7793deb619d54c7ac7956e38ed4e09202f0c93ae4ec9e89cd4d0ac79c481d30c5c3fc5a3d042537c74d7bffda1f8453aef6e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82