Analysis
-
max time kernel
124s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2023 10:11
Static task
static1
Behavioral task
behavioral1
Sample
Free Cheat by Futuki.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
Free Cheat by Futuki.exe
Resource
win10v2004-20230915-en
General
-
Target
Free Cheat by Futuki.exe
-
Size
7.7MB
-
MD5
ec4d8a592f0cef1ca45d7164f717abf6
-
SHA1
8e55d8a5d93891243fe9015c6ba9b7ae742905cc
-
SHA256
b0fea34c8d9ff1eccca7442c49e5751c6d8e6bd3f8a8a7be104467910f4da5da
-
SHA512
9b665f528d24ad40a3b0ddf1d81abe05117f4cb5f61f3c1b734a954dd0a2186b05925a25d5f4f6e07d9ded1ef8f5d85d33bd1be1815c8803edd5f0348b058d73
-
SSDEEP
196608:5CBbBTGior04ePRIIf+PcQgfQbdOhp49xfEJ71Alu4YDtf:oBJGXr0pX+PcNfQN9VlluJ1
Malware Config
Extracted
blackguard
https://api.telegram.org/bot6570734497:AAG5YDYvg-y1YomHChhSbhTGtvPb0-LwxXQ/sendMessage?chat_id=1617567220
Signatures
-
BlackGuard
Infostealer first seen in Late 2021.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation Free Cheat by Futuki.exe -
Executes dropped EXE 1 IoCs
pid Process 3504 v2.exe -
Loads dropped DLL 5 IoCs
pid Process 3504 v2.exe 3504 v2.exe 3504 v2.exe 3504 v2.exe 3504 v2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 freegeoip.app 8 freegeoip.app 21 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 v2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier v2.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3504 v2.exe 3504 v2.exe 3504 v2.exe 3504 v2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3504 v2.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4244 wrote to memory of 3504 4244 Free Cheat by Futuki.exe 83 PID 4244 wrote to memory of 3504 4244 Free Cheat by Futuki.exe 83 PID 4244 wrote to memory of 3504 4244 Free Cheat by Futuki.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\Free Cheat by Futuki.exe"C:\Users\Admin\AppData\Local\Temp\Free Cheat by Futuki.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Users\Admin\AppData\Local\Temp\v2.exe"C:\Users\Admin\AppData\Local\Temp\v2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
571KB
MD5169b6d383b7c650ab3ae2129397a6cf3
SHA1fcaef7defb04301fd55fb1421bb15ef96d7040d6
SHA256b896083feb2bdedc1568b62805dbd354c55e57f2d2469a52aec6c98f4ec2dedf
SHA5127a7a7bdb508b8bf177249251c83b65a2ef4a5d8b29397cab130cb8444b23888678673a9a2e4b1c74cc095b358f923b9e7e5a91bfa8c240412d95765851f1dd87
-
Filesize
571KB
MD5169b6d383b7c650ab3ae2129397a6cf3
SHA1fcaef7defb04301fd55fb1421bb15ef96d7040d6
SHA256b896083feb2bdedc1568b62805dbd354c55e57f2d2469a52aec6c98f4ec2dedf
SHA5127a7a7bdb508b8bf177249251c83b65a2ef4a5d8b29397cab130cb8444b23888678673a9a2e4b1c74cc095b358f923b9e7e5a91bfa8c240412d95765851f1dd87
-
Filesize
571KB
MD5169b6d383b7c650ab3ae2129397a6cf3
SHA1fcaef7defb04301fd55fb1421bb15ef96d7040d6
SHA256b896083feb2bdedc1568b62805dbd354c55e57f2d2469a52aec6c98f4ec2dedf
SHA5127a7a7bdb508b8bf177249251c83b65a2ef4a5d8b29397cab130cb8444b23888678673a9a2e4b1c74cc095b358f923b9e7e5a91bfa8c240412d95765851f1dd87
-
Filesize
1.3MB
MD50a1e95b0b1535203a1b8479dff2c03ff
SHA120c4b4406e8a3b1b35ca739ed59aa07ba867043d
SHA256788d748b4d35dfd091626529457d91e9ebc8225746211086b14fb4a25785a51e
SHA512854abcca8d807a98a9ad0ca5d2e55716c3ce26fae7ee4642796baf415c3cfad522b658963eafe504ecaed6c2ecdcdf332c9b01e43dfa342fcc5ca0fbedfe600e
-
Filesize
1.3MB
MD50a1e95b0b1535203a1b8479dff2c03ff
SHA120c4b4406e8a3b1b35ca739ed59aa07ba867043d
SHA256788d748b4d35dfd091626529457d91e9ebc8225746211086b14fb4a25785a51e
SHA512854abcca8d807a98a9ad0ca5d2e55716c3ce26fae7ee4642796baf415c3cfad522b658963eafe504ecaed6c2ecdcdf332c9b01e43dfa342fcc5ca0fbedfe600e
-
Filesize
410KB
MD5056d3fcaf3b1d32ff25f513621e2a372
SHA1851740bca46bab71d0b1d47e47f3eb8358cbee03
SHA25666b64362664030bff1596cda2ec5bd5df48cc7c8313c32f771db4aa30a3f86f9
SHA512ce47c581538f48a46d70279a62c702195beacbfafb48a5a862b3922625fe56f6887d1679c6d9366f946d3d2124cb31c2a3eacbbd14d601ea56e66575cdf46180
-
Filesize
410KB
MD5056d3fcaf3b1d32ff25f513621e2a372
SHA1851740bca46bab71d0b1d47e47f3eb8358cbee03
SHA25666b64362664030bff1596cda2ec5bd5df48cc7c8313c32f771db4aa30a3f86f9
SHA512ce47c581538f48a46d70279a62c702195beacbfafb48a5a862b3922625fe56f6887d1679c6d9366f946d3d2124cb31c2a3eacbbd14d601ea56e66575cdf46180
-
Filesize
410KB
MD5056d3fcaf3b1d32ff25f513621e2a372
SHA1851740bca46bab71d0b1d47e47f3eb8358cbee03
SHA25666b64362664030bff1596cda2ec5bd5df48cc7c8313c32f771db4aa30a3f86f9
SHA512ce47c581538f48a46d70279a62c702195beacbfafb48a5a862b3922625fe56f6887d1679c6d9366f946d3d2124cb31c2a3eacbbd14d601ea56e66575cdf46180
-
Filesize
271KB
MD5a268d84956068ac44d1edfae62531eae
SHA1b77902840bceab1659b6e95454d1fa2280b6a50b
SHA25686e4842a62a882127eb5d1da4f8583d25337b652b3805b86b5de69c030f28a54
SHA5127524d37eebf6a8cd017428a16ef9170c62d232efa03685ba669940ce9051d1c1316d915e987e1aed997023bb33cd9f7d94d986322c1d5f458d2144bb6cd37ad6
-
Filesize
271KB
MD5a268d84956068ac44d1edfae62531eae
SHA1b77902840bceab1659b6e95454d1fa2280b6a50b
SHA25686e4842a62a882127eb5d1da4f8583d25337b652b3805b86b5de69c030f28a54
SHA5127524d37eebf6a8cd017428a16ef9170c62d232efa03685ba669940ce9051d1c1316d915e987e1aed997023bb33cd9f7d94d986322c1d5f458d2144bb6cd37ad6
-
Filesize
271KB
MD5a268d84956068ac44d1edfae62531eae
SHA1b77902840bceab1659b6e95454d1fa2280b6a50b
SHA25686e4842a62a882127eb5d1da4f8583d25337b652b3805b86b5de69c030f28a54
SHA5127524d37eebf6a8cd017428a16ef9170c62d232efa03685ba669940ce9051d1c1316d915e987e1aed997023bb33cd9f7d94d986322c1d5f458d2144bb6cd37ad6
-
Filesize
780B
MD518e862a783960154455e3a8ef4ccef4d
SHA1d9eb61c2f66acbc7318818fb5cb55759781b9c11
SHA2569c1adabdacece86bd3f0209902ddf48d0d11778ea06e92ae10a5153c406d4e82
SHA512954ee4ee4af84207b4c40178c80abd44c2fea6e22fff7c3ea0390974b906c544ead85cd7039c2cda2cbc6c0db3ffee418943359b77c8396c703c5e25aca2aa46
-
Filesize
899B
MD56cc328b7331e977e7d68118475811297
SHA13668f607b7e7959035c66c97805149b926fb1acf
SHA2566f59234d643eb72df45cdc66519919caa59583124b0df5d1425f3ebc02e08808
SHA512160b99d3540589d821ed9844cfd7e8697b2b46d7b0e0a5c7d0e9c7a67a121160c21b921cb67e637a0c94081c66b316779cc42c451406299b069ed30d1ef9d44c
-
Filesize
899B
MD56cc328b7331e977e7d68118475811297
SHA13668f607b7e7959035c66c97805149b926fb1acf
SHA2566f59234d643eb72df45cdc66519919caa59583124b0df5d1425f3ebc02e08808
SHA512160b99d3540589d821ed9844cfd7e8697b2b46d7b0e0a5c7d0e9c7a67a121160c21b921cb67e637a0c94081c66b316779cc42c451406299b069ed30d1ef9d44c