Analysis
-
max time kernel
142s -
max time network
199s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
20-09-2023 12:16
Static task
static1
Behavioral task
behavioral1
Sample
Free Cheat by Futuki.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Free Cheat by Futuki.exe
Resource
win10v2004-20230915-en
General
-
Target
Free Cheat by Futuki.exe
-
Size
7.7MB
-
MD5
ec4d8a592f0cef1ca45d7164f717abf6
-
SHA1
8e55d8a5d93891243fe9015c6ba9b7ae742905cc
-
SHA256
b0fea34c8d9ff1eccca7442c49e5751c6d8e6bd3f8a8a7be104467910f4da5da
-
SHA512
9b665f528d24ad40a3b0ddf1d81abe05117f4cb5f61f3c1b734a954dd0a2186b05925a25d5f4f6e07d9ded1ef8f5d85d33bd1be1815c8803edd5f0348b058d73
-
SSDEEP
196608:5CBbBTGior04ePRIIf+PcQgfQbdOhp49xfEJ71Alu4YDtf:oBJGXr0pX+PcNfQN9VlluJ1
Malware Config
Extracted
blackguard
https://api.telegram.org/bot6570734497:AAG5YDYvg-y1YomHChhSbhTGtvPb0-LwxXQ/sendMessage?chat_id=1617567220
Signatures
-
BlackGuard
Infostealer first seen in Late 2021.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Control Panel\International\Geo\Nation Free Cheat by Futuki.exe -
Executes dropped EXE 1 IoCs
pid Process 3620 v2.exe -
Loads dropped DLL 5 IoCs
pid Process 3620 v2.exe 3620 v2.exe 3620 v2.exe 3620 v2.exe 3620 v2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 freegeoip.app 23 freegeoip.app 34 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 v2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier v2.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3620 v2.exe 3620 v2.exe 3620 v2.exe 3620 v2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3620 v2.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2580 wrote to memory of 3620 2580 Free Cheat by Futuki.exe 85 PID 2580 wrote to memory of 3620 2580 Free Cheat by Futuki.exe 85 PID 2580 wrote to memory of 3620 2580 Free Cheat by Futuki.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Free Cheat by Futuki.exe"C:\Users\Admin\AppData\Local\Temp\Free Cheat by Futuki.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Users\Admin\AppData\Local\Temp\v2.exe"C:\Users\Admin\AppData\Local\Temp\v2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
571KB
MD5169b6d383b7c650ab3ae2129397a6cf3
SHA1fcaef7defb04301fd55fb1421bb15ef96d7040d6
SHA256b896083feb2bdedc1568b62805dbd354c55e57f2d2469a52aec6c98f4ec2dedf
SHA5127a7a7bdb508b8bf177249251c83b65a2ef4a5d8b29397cab130cb8444b23888678673a9a2e4b1c74cc095b358f923b9e7e5a91bfa8c240412d95765851f1dd87
-
Filesize
571KB
MD5169b6d383b7c650ab3ae2129397a6cf3
SHA1fcaef7defb04301fd55fb1421bb15ef96d7040d6
SHA256b896083feb2bdedc1568b62805dbd354c55e57f2d2469a52aec6c98f4ec2dedf
SHA5127a7a7bdb508b8bf177249251c83b65a2ef4a5d8b29397cab130cb8444b23888678673a9a2e4b1c74cc095b358f923b9e7e5a91bfa8c240412d95765851f1dd87
-
Filesize
571KB
MD5169b6d383b7c650ab3ae2129397a6cf3
SHA1fcaef7defb04301fd55fb1421bb15ef96d7040d6
SHA256b896083feb2bdedc1568b62805dbd354c55e57f2d2469a52aec6c98f4ec2dedf
SHA5127a7a7bdb508b8bf177249251c83b65a2ef4a5d8b29397cab130cb8444b23888678673a9a2e4b1c74cc095b358f923b9e7e5a91bfa8c240412d95765851f1dd87
-
Filesize
1.3MB
MD50a1e95b0b1535203a1b8479dff2c03ff
SHA120c4b4406e8a3b1b35ca739ed59aa07ba867043d
SHA256788d748b4d35dfd091626529457d91e9ebc8225746211086b14fb4a25785a51e
SHA512854abcca8d807a98a9ad0ca5d2e55716c3ce26fae7ee4642796baf415c3cfad522b658963eafe504ecaed6c2ecdcdf332c9b01e43dfa342fcc5ca0fbedfe600e
-
Filesize
1.3MB
MD50a1e95b0b1535203a1b8479dff2c03ff
SHA120c4b4406e8a3b1b35ca739ed59aa07ba867043d
SHA256788d748b4d35dfd091626529457d91e9ebc8225746211086b14fb4a25785a51e
SHA512854abcca8d807a98a9ad0ca5d2e55716c3ce26fae7ee4642796baf415c3cfad522b658963eafe504ecaed6c2ecdcdf332c9b01e43dfa342fcc5ca0fbedfe600e
-
Filesize
410KB
MD5056d3fcaf3b1d32ff25f513621e2a372
SHA1851740bca46bab71d0b1d47e47f3eb8358cbee03
SHA25666b64362664030bff1596cda2ec5bd5df48cc7c8313c32f771db4aa30a3f86f9
SHA512ce47c581538f48a46d70279a62c702195beacbfafb48a5a862b3922625fe56f6887d1679c6d9366f946d3d2124cb31c2a3eacbbd14d601ea56e66575cdf46180
-
Filesize
410KB
MD5056d3fcaf3b1d32ff25f513621e2a372
SHA1851740bca46bab71d0b1d47e47f3eb8358cbee03
SHA25666b64362664030bff1596cda2ec5bd5df48cc7c8313c32f771db4aa30a3f86f9
SHA512ce47c581538f48a46d70279a62c702195beacbfafb48a5a862b3922625fe56f6887d1679c6d9366f946d3d2124cb31c2a3eacbbd14d601ea56e66575cdf46180
-
Filesize
410KB
MD5056d3fcaf3b1d32ff25f513621e2a372
SHA1851740bca46bab71d0b1d47e47f3eb8358cbee03
SHA25666b64362664030bff1596cda2ec5bd5df48cc7c8313c32f771db4aa30a3f86f9
SHA512ce47c581538f48a46d70279a62c702195beacbfafb48a5a862b3922625fe56f6887d1679c6d9366f946d3d2124cb31c2a3eacbbd14d601ea56e66575cdf46180
-
Filesize
271KB
MD5a268d84956068ac44d1edfae62531eae
SHA1b77902840bceab1659b6e95454d1fa2280b6a50b
SHA25686e4842a62a882127eb5d1da4f8583d25337b652b3805b86b5de69c030f28a54
SHA5127524d37eebf6a8cd017428a16ef9170c62d232efa03685ba669940ce9051d1c1316d915e987e1aed997023bb33cd9f7d94d986322c1d5f458d2144bb6cd37ad6
-
Filesize
271KB
MD5a268d84956068ac44d1edfae62531eae
SHA1b77902840bceab1659b6e95454d1fa2280b6a50b
SHA25686e4842a62a882127eb5d1da4f8583d25337b652b3805b86b5de69c030f28a54
SHA5127524d37eebf6a8cd017428a16ef9170c62d232efa03685ba669940ce9051d1c1316d915e987e1aed997023bb33cd9f7d94d986322c1d5f458d2144bb6cd37ad6
-
Filesize
271KB
MD5a268d84956068ac44d1edfae62531eae
SHA1b77902840bceab1659b6e95454d1fa2280b6a50b
SHA25686e4842a62a882127eb5d1da4f8583d25337b652b3805b86b5de69c030f28a54
SHA5127524d37eebf6a8cd017428a16ef9170c62d232efa03685ba669940ce9051d1c1316d915e987e1aed997023bb33cd9f7d94d986322c1d5f458d2144bb6cd37ad6
-
Filesize
105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
689B
MD5945be3266e32848acc12a4eea7d56cef
SHA1f6d8e71727b8452ba5ddb61b87e9688b824ab044
SHA256a9e1c79dc52613f8d9d982c91524eba9c1ac734a9bd9c2d7007f8014fecbf5b4
SHA51294751450c2d406d25fe6cc78203b05dff0fd7c17c47bd4e1c7ea790d6e7e8abb07e8e9c3781e54c2a436e70aa809ad95d46375943250b4d7094248da49ab5f09
-
Filesize
704B
MD58d94a8452c290d7162651f4e423b4eb5
SHA10fac5f23071d2585c34e0275182eecd2588ebba2
SHA256d6147b94deb559455bbc1c7a8d69e321edca6450a0c9cf44c7b6a18ddfca5120
SHA512180118387f7c1488753b1519af9ab16fecddccd0e7a5bf34a04a6b6bbef5fd136b8eec5378fe6d841cfb661dad050ed3407328286fc96dab00f64301959774f3
-
Filesize
704B
MD58d94a8452c290d7162651f4e423b4eb5
SHA10fac5f23071d2585c34e0275182eecd2588ebba2
SHA256d6147b94deb559455bbc1c7a8d69e321edca6450a0c9cf44c7b6a18ddfca5120
SHA512180118387f7c1488753b1519af9ab16fecddccd0e7a5bf34a04a6b6bbef5fd136b8eec5378fe6d841cfb661dad050ed3407328286fc96dab00f64301959774f3
-
Filesize
704B
MD58d94a8452c290d7162651f4e423b4eb5
SHA10fac5f23071d2585c34e0275182eecd2588ebba2
SHA256d6147b94deb559455bbc1c7a8d69e321edca6450a0c9cf44c7b6a18ddfca5120
SHA512180118387f7c1488753b1519af9ab16fecddccd0e7a5bf34a04a6b6bbef5fd136b8eec5378fe6d841cfb661dad050ed3407328286fc96dab00f64301959774f3
-
Filesize
1003B
MD569dcadf14a2dc5b6e8ccd4b4806febd5
SHA164fbc1db6b4f18bcd209760e119543a17c428f1e
SHA256720869baf60d819557bf2a2218f9f5dd5ac4c5f6ab1e4d4b31ce9ad2c928e431
SHA512a441668e9a34802ee5aff4f6e48b072f5f8639fa5f07cc5255bac89b774fd67a96fbadf498ae4f78b6e4fda0125fc85b413ba2fab1a299105a722cb64b44f1ad
-
Filesize
1KB
MD5c3a515850bc00a3312d01e0dabe88639
SHA1b52e48fffdfc49dec8c57eeaf48d13b514bef118
SHA2565aeb4a7ab79a8a1dc0ea6e873a56f4e5d58db7ed53bbb8c76b4ec254d1318c6c
SHA512ac53cfad99062d8c0a58d4300eaa098e67e96cba9fef3525d6f826b40bc87fd830f7fff59e1a51d0b98a272a4fe3c9039262f04470d98120bb64c1ed9c49f260