Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
13/06/2024, 15:00
Static task
static1
Behavioral task
behavioral1
Sample
minecraft.ZERO.hile.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral2
Sample
minecraft.ZERO.hile.exe
Resource
win11-20240611-en
General
-
Target
minecraft.ZERO.hile.exe
-
Size
14.4MB
-
MD5
cd3b26073f0b68b7a7f1d966dc167713
-
SHA1
4095946fb5592ef62afcf202556a100fc0694b56
-
SHA256
fb581a2cc898f1130a283f27f7969aad7aa67ea39aa05fdf989bb814a7b89f06
-
SHA512
bdba8b6f3c3ad14c0290a48a6238d55b4169ffed783f9b1da6a3bf9810019c1c08962c08a22a1f0c976684ae7c7cd7c01ad2d079b8b7e881bd2874a44a960c6e
-
SSDEEP
393216:X47JneqUkINXYvnhYVgsdRmPG+aEbzPkgN+XoCfvkG:XGeq7vnhA76GybLkgErkG
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 2508 javaw.exe 2508 javaw.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 4000 icacls.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 25 discord.com 24 discord.com -
Detects videocard installed 1 TTPs 2 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2828 wmic.exe 5380 wmic.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4508 tasklist.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4508 tasklist.exe Token: SeIncreaseQuotaPrivilege 2828 wmic.exe Token: SeSecurityPrivilege 2828 wmic.exe Token: SeTakeOwnershipPrivilege 2828 wmic.exe Token: SeLoadDriverPrivilege 2828 wmic.exe Token: SeSystemProfilePrivilege 2828 wmic.exe Token: SeSystemtimePrivilege 2828 wmic.exe Token: SeProfSingleProcessPrivilege 2828 wmic.exe Token: SeIncBasePriorityPrivilege 2828 wmic.exe Token: SeCreatePagefilePrivilege 2828 wmic.exe Token: SeBackupPrivilege 2828 wmic.exe Token: SeRestorePrivilege 2828 wmic.exe Token: SeShutdownPrivilege 2828 wmic.exe Token: SeDebugPrivilege 2828 wmic.exe Token: SeSystemEnvironmentPrivilege 2828 wmic.exe Token: SeRemoteShutdownPrivilege 2828 wmic.exe Token: SeUndockPrivilege 2828 wmic.exe Token: SeManageVolumePrivilege 2828 wmic.exe Token: 33 2828 wmic.exe Token: 34 2828 wmic.exe Token: 35 2828 wmic.exe Token: 36 2828 wmic.exe Token: SeIncreaseQuotaPrivilege 2828 wmic.exe Token: SeSecurityPrivilege 2828 wmic.exe Token: SeTakeOwnershipPrivilege 2828 wmic.exe Token: SeLoadDriverPrivilege 2828 wmic.exe Token: SeSystemProfilePrivilege 2828 wmic.exe Token: SeSystemtimePrivilege 2828 wmic.exe Token: SeProfSingleProcessPrivilege 2828 wmic.exe Token: SeIncBasePriorityPrivilege 2828 wmic.exe Token: SeCreatePagefilePrivilege 2828 wmic.exe Token: SeBackupPrivilege 2828 wmic.exe Token: SeRestorePrivilege 2828 wmic.exe Token: SeShutdownPrivilege 2828 wmic.exe Token: SeDebugPrivilege 2828 wmic.exe Token: SeSystemEnvironmentPrivilege 2828 wmic.exe Token: SeRemoteShutdownPrivilege 2828 wmic.exe Token: SeUndockPrivilege 2828 wmic.exe Token: SeManageVolumePrivilege 2828 wmic.exe Token: 33 2828 wmic.exe Token: 34 2828 wmic.exe Token: 35 2828 wmic.exe Token: 36 2828 wmic.exe Token: SeIncreaseQuotaPrivilege 2160 wmic.exe Token: SeSecurityPrivilege 2160 wmic.exe Token: SeTakeOwnershipPrivilege 2160 wmic.exe Token: SeLoadDriverPrivilege 2160 wmic.exe Token: SeSystemProfilePrivilege 2160 wmic.exe Token: SeSystemtimePrivilege 2160 wmic.exe Token: SeProfSingleProcessPrivilege 2160 wmic.exe Token: SeIncBasePriorityPrivilege 2160 wmic.exe Token: SeCreatePagefilePrivilege 2160 wmic.exe Token: SeBackupPrivilege 2160 wmic.exe Token: SeRestorePrivilege 2160 wmic.exe Token: SeShutdownPrivilege 2160 wmic.exe Token: SeDebugPrivilege 2160 wmic.exe Token: SeSystemEnvironmentPrivilege 2160 wmic.exe Token: SeRemoteShutdownPrivilege 2160 wmic.exe Token: SeUndockPrivilege 2160 wmic.exe Token: SeManageVolumePrivilege 2160 wmic.exe Token: 33 2160 wmic.exe Token: 34 2160 wmic.exe Token: 35 2160 wmic.exe Token: 36 2160 wmic.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2508 javaw.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2712 wrote to memory of 2508 2712 minecraft.ZERO.hile.exe 82 PID 2712 wrote to memory of 2508 2712 minecraft.ZERO.hile.exe 82 PID 2508 wrote to memory of 4000 2508 javaw.exe 85 PID 2508 wrote to memory of 4000 2508 javaw.exe 85 PID 2508 wrote to memory of 4508 2508 javaw.exe 87 PID 2508 wrote to memory of 4508 2508 javaw.exe 87 PID 2508 wrote to memory of 612 2508 javaw.exe 91 PID 2508 wrote to memory of 612 2508 javaw.exe 91 PID 2508 wrote to memory of 4448 2508 javaw.exe 93 PID 2508 wrote to memory of 4448 2508 javaw.exe 93 PID 2508 wrote to memory of 4532 2508 javaw.exe 95 PID 2508 wrote to memory of 4532 2508 javaw.exe 95 PID 2508 wrote to memory of 4536 2508 javaw.exe 97 PID 2508 wrote to memory of 4536 2508 javaw.exe 97 PID 2508 wrote to memory of 5128 2508 javaw.exe 99 PID 2508 wrote to memory of 5128 2508 javaw.exe 99 PID 2508 wrote to memory of 3332 2508 javaw.exe 101 PID 2508 wrote to memory of 3332 2508 javaw.exe 101 PID 2508 wrote to memory of 1320 2508 javaw.exe 103 PID 2508 wrote to memory of 1320 2508 javaw.exe 103 PID 2508 wrote to memory of 4892 2508 javaw.exe 105 PID 2508 wrote to memory of 4892 2508 javaw.exe 105 PID 2508 wrote to memory of 2620 2508 javaw.exe 107 PID 2508 wrote to memory of 2620 2508 javaw.exe 107 PID 2508 wrote to memory of 4492 2508 javaw.exe 109 PID 2508 wrote to memory of 4492 2508 javaw.exe 109 PID 2508 wrote to memory of 2548 2508 javaw.exe 111 PID 2508 wrote to memory of 2548 2508 javaw.exe 111 PID 2508 wrote to memory of 5896 2508 javaw.exe 113 PID 2508 wrote to memory of 5896 2508 javaw.exe 113 PID 2508 wrote to memory of 5852 2508 javaw.exe 115 PID 2508 wrote to memory of 5852 2508 javaw.exe 115 PID 2508 wrote to memory of 5124 2508 javaw.exe 117 PID 2508 wrote to memory of 5124 2508 javaw.exe 117 PID 2508 wrote to memory of 2828 2508 javaw.exe 119 PID 2508 wrote to memory of 2828 2508 javaw.exe 119 PID 2508 wrote to memory of 2160 2508 javaw.exe 121 PID 2508 wrote to memory of 2160 2508 javaw.exe 121 PID 2508 wrote to memory of 5256 2508 javaw.exe 123 PID 2508 wrote to memory of 5256 2508 javaw.exe 123 PID 2508 wrote to memory of 5768 2508 javaw.exe 125 PID 2508 wrote to memory of 5768 2508 javaw.exe 125 PID 2508 wrote to memory of 4068 2508 javaw.exe 127 PID 2508 wrote to memory of 4068 2508 javaw.exe 127 PID 2508 wrote to memory of 4572 2508 javaw.exe 130 PID 2508 wrote to memory of 4572 2508 javaw.exe 130 PID 2508 wrote to memory of 4428 2508 javaw.exe 132 PID 2508 wrote to memory of 4428 2508 javaw.exe 132 PID 2508 wrote to memory of 2712 2508 javaw.exe 134 PID 2508 wrote to memory of 2712 2508 javaw.exe 134 PID 2508 wrote to memory of 3104 2508 javaw.exe 136 PID 2508 wrote to memory of 3104 2508 javaw.exe 136 PID 2508 wrote to memory of 4844 2508 javaw.exe 138 PID 2508 wrote to memory of 4844 2508 javaw.exe 138 PID 2508 wrote to memory of 4740 2508 javaw.exe 140 PID 2508 wrote to memory of 4740 2508 javaw.exe 140 PID 2508 wrote to memory of 5644 2508 javaw.exe 142 PID 2508 wrote to memory of 5644 2508 javaw.exe 142 PID 2508 wrote to memory of 2288 2508 javaw.exe 144 PID 2508 wrote to memory of 2288 2508 javaw.exe 144 PID 2508 wrote to memory of 5380 2508 javaw.exe 146 PID 2508 wrote to memory of 5380 2508 javaw.exe 146 PID 2508 wrote to memory of 1340 2508 javaw.exe 148 PID 2508 wrote to memory of 1340 2508 javaw.exe 148
Processes
-
C:\Users\Admin\AppData\Local\Temp\minecraft.ZERO.hile.exe"C:\Users\Admin\AppData\Local\Temp\minecraft.ZERO.hile.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Program Files\Java\jre-1.8\bin\javaw.exe"C:\Program Files\Java\jre-1.8\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Local\Temp\minecraft.ZERO.hile.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\system32\icacls.exeC:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M3⤵
- Modifies file permissions
PID:4000
-
-
C:\Windows\SYSTEM32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:612
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:4448
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:4532
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:4536
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:5128
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:3332
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:1320
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:4892
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:2620
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:4492
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:2548
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:5896
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:5852
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:5124
-
-
C:\Windows\System32\Wbem\wmic.exewmic path win32_VideoController get name3⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
-
C:\Windows\System32\Wbem\wmic.exewmic cpu get name3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\System32\Wbem\wmic.exewmic os get Caption /value3⤵PID:5256
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:5768
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:4068
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:4572
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:4428
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:2712
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:3104
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:4844
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:4740
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:5644
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:2288
-
-
C:\Windows\System32\Wbem\wmic.exewmic path win32_VideoController get name3⤵
- Detects videocard installed
PID:5380
-
-
C:\Windows\System32\Wbem\wmic.exewmic cpu get name3⤵PID:1340
-
-
C:\Windows\System32\Wbem\wmic.exewmic os get Caption /value3⤵PID:4144
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:2388
-
-
C:\Windows\SYSTEM32\hostname.exehostname3⤵PID:4864
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD57330624f97bdbe320508e5bc444aa96b
SHA1af1c8278bdefa7d8224a03899b3452f6cdf2c8e1
SHA256178447750a504c892d2e2637f54e499cf01b96e9ee48e6000412a49956e36e6b
SHA512fb07881da366fd9a283e9058036f281f6677030f79be4e7bae375d92677aadf830648ca86f2d6e61c53271c3d5d18a47ccf85840b3e0b9abeeffac24389185d7
-
Filesize
216B
MD5e626fb9444522a4f6394a8a102a6c289
SHA1125f3fa1601103ae9b3ecfeef19bcba928d4b0fd
SHA2566f4d38fb9af15a15fa880a2bfec2f2a9c7a595ce1994ca78109d7ee4aa30f72e
SHA512d1e914b16fed816baa0ac1095410aa66affe56d97ee9ed5590ea77c65bfb9bee37d4ab1ff47e68df757f445d65ed2e8c9d4977b8aeae201dab3e355b842449a2
-
Filesize
11B
MD5c4e084cd947c96a0b82b02c634540789
SHA1de91618baf7eccbad86a0610176b6be79e16a094
SHA256c926a5b9148deecb9084d03187b9297b501296de20f87db2b689066c3fbb34d2
SHA512c2d288b2ee229c8edd1250284322a118b06a847ad05e076f4f028acd5a060864a4f6dbe77c091707aff49663e3a6d7c8e173ddc83220c44df6468c02e7eb7e85
-
Filesize
248KB
MD5719d6ba1946c25aa61ce82f90d77ffd5
SHA194d2191378cac5719daecc826fc116816284c406
SHA25669c45175ecfd25af023f96ac0bb2c45e6a95e3ba8a5a50ee7969ccab14825c44
SHA512119152b624948b76921aa91a5024006ef7c8fdbfe5f6fe71b1ec9f2c0e504b22508ff438c4183e60fa8de93eb35a8c7ccdda3a686e3c2f65c8185f1dd2ef248b
-
Filesize
936KB
MD5dfeb9c87f051ca41d1070a0b8e3c805b
SHA1bab606fb299b220d979e338c938bb3c871eeb3e6
SHA25632e1a9209fc62b815be176718638a1c764745ba2de60295d7d287b95dd773071
SHA5120369d025f65f384135227e253a56f53d8b4c63773c441036571499173b6aa6d0cef9208d548bd6e427977f1c2b2ec6e2f289a4d32831167a9bb0b2e3e79726c4