General

  • Target

    CheatEngine75.exe

  • Size

    28.6MB

  • Sample

    230830-pbry2sed4s

  • MD5

    28a85ba5396fcfa8a5f794f04dce35e4

  • SHA1

    c730d730e167d68a41a8382823c181ff9a75a891

  • SHA256

    d77fbaa35585f25de3f492e4e3d0bfa6f0f73b053fd6a64058766fef75eca04e

  • SHA512

    9aa41988b028689ed848ab18bfbc8957d139ccdbd452cda2fa9f0a7a5fb7b73751e0006a0f7830eac43127d9042fff9deb9041f3a3076a1f397e4b7bbd9019f9

  • SSDEEP

    786432:4CxuEnwFho+zM77UDZiZCd08jFZJAI5E70TZFHOP:dEXFhV0KAcNjxAItjOP

Malware Config

Targets

    • Target

      CheatEngine75.exe

    • Size

      28.6MB

    • MD5

      28a85ba5396fcfa8a5f794f04dce35e4

    • SHA1

      c730d730e167d68a41a8382823c181ff9a75a891

    • SHA256

      d77fbaa35585f25de3f492e4e3d0bfa6f0f73b053fd6a64058766fef75eca04e

    • SHA512

      9aa41988b028689ed848ab18bfbc8957d139ccdbd452cda2fa9f0a7a5fb7b73751e0006a0f7830eac43127d9042fff9deb9041f3a3076a1f397e4b7bbd9019f9

    • SSDEEP

      786432:4CxuEnwFho+zM77UDZiZCd08jFZJAI5E70TZFHOP:dEXFhV0KAcNjxAItjOP

    • Cobalt Strike reflective loader

      Detects the reflective loader used by Cobalt Strike.

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • CoreEntity .NET Packer

      A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

    • Creates new service(s)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Modifies file permissions

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Checks for any installed AV software in registry

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

2
T1543

Windows Service

2
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Impair Defenses

1
T1562

File and Directory Permissions Modification

1
T1222

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Query Registry

4
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

1
T1005

Impact

Service Stop

1
T1489

Tasks