Analysis
-
max time kernel
59s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-03-2024 16:47
Static task
static1
Behavioral task
behavioral1
Sample
o_0/cheeto.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
o_0/cheeto.exe
Resource
win10v2004-20240226-en
General
-
Target
o_0/cheeto.exe
-
Size
2.7MB
-
MD5
f6605997c91549e4186fb4d0034c66e4
-
SHA1
4d4fe16b3c8631031c705c80d533e7985746268e
-
SHA256
1f380cbfc19c54d243e0e970ddbbb0f448f26ac7c2eef81d1d3ede19cf41a9a6
-
SHA512
86aea69c8f65912922da5b9347d6031a666cb083bfc3935d92a16a007ba2598bd3516dd7658c73e230a1cf8ec2d995ba3cfdbbe1c4e25d62dd7a6cd83909663c
-
SSDEEP
49152:qjgoMlcWYfUFkMpWMONs8cWr2HQ/kLvPlbhVypjalf:kGlcNfekMpWM4c+2Hok7VypWlf
Malware Config
Signatures
-
Creates new service(s) 1 TTPs
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Stops running service(s) 3 TTPs
-
Executes dropped EXE 2 IoCs
pid Process 464 services.exe 2424 qcoffpfilryw.exe -
Loads dropped DLL 1 IoCs
pid Process 464 services.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe cheeto.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2696 set thread context of 3064 2696 cheeto.exe 43 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\wusa.lock wusa.exe -
Launches sc.exe 9 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2672 sc.exe 2616 sc.exe 2548 sc.exe 1372 sc.exe 2500 sc.exe 2472 sc.exe 2624 sc.exe 2372 sc.exe 1216 sc.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2696 cheeto.exe 1448 powershell.exe 2696 cheeto.exe 2696 cheeto.exe 2696 cheeto.exe 2696 cheeto.exe 2696 cheeto.exe 2696 cheeto.exe 2696 cheeto.exe 2696 cheeto.exe 2696 cheeto.exe 3064 dialer.exe 3064 dialer.exe 2696 cheeto.exe 2696 cheeto.exe 2424 qcoffpfilryw.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1448 powershell.exe Token: SeDebugPrivilege 2696 cheeto.exe Token: SeDebugPrivilege 3064 dialer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 464 services.exe 464 services.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2660 2464 cmd.exe 34 PID 2464 wrote to memory of 2660 2464 cmd.exe 34 PID 2464 wrote to memory of 2660 2464 cmd.exe 34 PID 2696 wrote to memory of 3064 2696 cheeto.exe 43 PID 2696 wrote to memory of 3064 2696 cheeto.exe 43 PID 2696 wrote to memory of 3064 2696 cheeto.exe 43 PID 2696 wrote to memory of 3064 2696 cheeto.exe 43 PID 2696 wrote to memory of 3064 2696 cheeto.exe 43 PID 2696 wrote to memory of 3064 2696 cheeto.exe 43 PID 2696 wrote to memory of 3064 2696 cheeto.exe 43 PID 3064 wrote to memory of 420 3064 dialer.exe 5 PID 3064 wrote to memory of 464 3064 dialer.exe 6 PID 464 wrote to memory of 2424 464 services.exe 53 PID 464 wrote to memory of 2424 464 services.exe 53 PID 464 wrote to memory of 2424 464 services.exe 53 PID 3064 wrote to memory of 480 3064 dialer.exe 7 PID 420 wrote to memory of 2596 420 winlogon.exe 54 PID 420 wrote to memory of 2596 420 winlogon.exe 54 PID 420 wrote to memory of 2596 420 winlogon.exe 54 PID 3064 wrote to memory of 2596 3064 dialer.exe 54
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵
- Suspicious use of WriteProcessMemory
PID:420 -
C:\Windows\explorer.exeexplorer.exe2⤵
- Modifies Installed Components in the registry
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:464 -
C:\ProgramData\yqrsoeqdzhrx\qcoffpfilryw.exeC:\ProgramData\yqrsoeqdzhrx\qcoffpfilryw.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2424 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵PID:1620
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Users\Admin\AppData\Local\Temp\o_0\cheeto.exe"C:\Users\Admin\AppData\Local\Temp\o_0\cheeto.exe"1⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1448
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵
- Drops file in Windows directory
PID:2660
-
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2500
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:2672
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:2616
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:2472
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2548
-
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3064
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "SGRRXHHC"2⤵
- Launches sc.exe
PID:2624
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "SGRRXHHC" binpath= "C:\ProgramData\yqrsoeqdzhrx\qcoffpfilryw.exe" start= "auto"2⤵
- Launches sc.exe
PID:2372
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog2⤵
- Launches sc.exe
PID:1372
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "SGRRXHHC"2⤵
- Launches sc.exe
PID:1216
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5f6605997c91549e4186fb4d0034c66e4
SHA14d4fe16b3c8631031c705c80d533e7985746268e
SHA2561f380cbfc19c54d243e0e970ddbbb0f448f26ac7c2eef81d1d3ede19cf41a9a6
SHA51286aea69c8f65912922da5b9347d6031a666cb083bfc3935d92a16a007ba2598bd3516dd7658c73e230a1cf8ec2d995ba3cfdbbe1c4e25d62dd7a6cd83909663c
-
Filesize
1.8MB
MD5162026509a52ba8f3c3810ca08ed012e
SHA10ad7688dfe85c89b7c826503cad315058ceaa354
SHA256dc00b0571ae993e56c8210532d6ba04891427913b9ba9a1a7e9478b3e32b67cc
SHA5127ae9bdd748bb32354f9f45c818580920c73a07d389a4964e68ea36c0aa57e792f58fee57220de40aaadfd16cea40d384568f9e5e2945c21ebbf9782dc4267380