Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
17-04-2024 04:03
Static task
static1
Behavioral task
behavioral1
Sample
Cheatsbot.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
Cheatsbot.exe
Resource
win10v2004-20240412-en
General
-
Target
Cheatsbot.exe
-
Size
741KB
-
MD5
40399abf2fd406ffe2b6243026cb79a1
-
SHA1
64388c49d752237ec715a319691864113d5faa34
-
SHA256
a4bdc360927c533b38e388c2dbce77dda3f03793557408fdf06f1935dc9cca80
-
SHA512
184915fbc8f44bf714bcd270e3c61b9e9778bec3877bea216f0858a72ca2aadb4cf9ef5ddf973e1b0d678e1a3dd4fe4fa8e5d2dc25bc7d0333017eba447355bd
-
SSDEEP
12288:UQkPrGW1QBtr6wk8KNv0l/sd6QJdi39MujlaXIU7I0UxjjEILY:UZD03RwvS/K62i39Mujos0gE
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Cheatsbot.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\svchost.exe" Cheatsbot.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
Cheatsbot.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate Cheatsbot.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 2580 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
svchost.exepid Process 2688 svchost.exe -
Loads dropped DLL 2 IoCs
Processes:
Cheatsbot.exepid Process 2964 Cheatsbot.exe 2964 Cheatsbot.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Cheatsbot.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\Nvidia = "C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\svchost.exe" Cheatsbot.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Cheatsbot.exedescription pid Process procid_target PID 2316 set thread context of 2964 2316 Cheatsbot.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Cheatsbot.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Cheatsbot.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Cheatsbot.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Cheatsbot.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier Cheatsbot.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
Processes:
Cheatsbot.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier Cheatsbot.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
Cheatsbot.exedescription pid Process Token: SeIncreaseQuotaPrivilege 2964 Cheatsbot.exe Token: SeSecurityPrivilege 2964 Cheatsbot.exe Token: SeTakeOwnershipPrivilege 2964 Cheatsbot.exe Token: SeLoadDriverPrivilege 2964 Cheatsbot.exe Token: SeSystemProfilePrivilege 2964 Cheatsbot.exe Token: SeSystemtimePrivilege 2964 Cheatsbot.exe Token: SeProfSingleProcessPrivilege 2964 Cheatsbot.exe Token: SeIncBasePriorityPrivilege 2964 Cheatsbot.exe Token: SeCreatePagefilePrivilege 2964 Cheatsbot.exe Token: SeBackupPrivilege 2964 Cheatsbot.exe Token: SeRestorePrivilege 2964 Cheatsbot.exe Token: SeShutdownPrivilege 2964 Cheatsbot.exe Token: SeDebugPrivilege 2964 Cheatsbot.exe Token: SeSystemEnvironmentPrivilege 2964 Cheatsbot.exe Token: SeChangeNotifyPrivilege 2964 Cheatsbot.exe Token: SeRemoteShutdownPrivilege 2964 Cheatsbot.exe Token: SeUndockPrivilege 2964 Cheatsbot.exe Token: SeManageVolumePrivilege 2964 Cheatsbot.exe Token: SeImpersonatePrivilege 2964 Cheatsbot.exe Token: SeCreateGlobalPrivilege 2964 Cheatsbot.exe Token: 33 2964 Cheatsbot.exe Token: 34 2964 Cheatsbot.exe Token: 35 2964 Cheatsbot.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
Cheatsbot.exesvchost.exepid Process 2316 Cheatsbot.exe 2316 Cheatsbot.exe 2688 svchost.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
Cheatsbot.exeCheatsbot.execmd.exedescription pid Process procid_target PID 2316 wrote to memory of 2964 2316 Cheatsbot.exe 28 PID 2316 wrote to memory of 2964 2316 Cheatsbot.exe 28 PID 2316 wrote to memory of 2964 2316 Cheatsbot.exe 28 PID 2316 wrote to memory of 2964 2316 Cheatsbot.exe 28 PID 2316 wrote to memory of 2964 2316 Cheatsbot.exe 28 PID 2316 wrote to memory of 2964 2316 Cheatsbot.exe 28 PID 2316 wrote to memory of 2964 2316 Cheatsbot.exe 28 PID 2316 wrote to memory of 2964 2316 Cheatsbot.exe 28 PID 2316 wrote to memory of 2964 2316 Cheatsbot.exe 28 PID 2316 wrote to memory of 2964 2316 Cheatsbot.exe 28 PID 2316 wrote to memory of 2964 2316 Cheatsbot.exe 28 PID 2316 wrote to memory of 2964 2316 Cheatsbot.exe 28 PID 2316 wrote to memory of 2964 2316 Cheatsbot.exe 28 PID 2316 wrote to memory of 2964 2316 Cheatsbot.exe 28 PID 2316 wrote to memory of 2964 2316 Cheatsbot.exe 28 PID 2964 wrote to memory of 2688 2964 Cheatsbot.exe 29 PID 2964 wrote to memory of 2688 2964 Cheatsbot.exe 29 PID 2964 wrote to memory of 2688 2964 Cheatsbot.exe 29 PID 2964 wrote to memory of 2688 2964 Cheatsbot.exe 29 PID 2964 wrote to memory of 2580 2964 Cheatsbot.exe 30 PID 2964 wrote to memory of 2580 2964 Cheatsbot.exe 30 PID 2964 wrote to memory of 2580 2964 Cheatsbot.exe 30 PID 2964 wrote to memory of 2580 2964 Cheatsbot.exe 30 PID 2580 wrote to memory of 2168 2580 cmd.exe 32 PID 2580 wrote to memory of 2168 2580 cmd.exe 32 PID 2580 wrote to memory of 2168 2580 cmd.exe 32 PID 2580 wrote to memory of 2168 2580 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cheatsbot.exe"C:\Users\Admin\AppData\Local\Temp\Cheatsbot.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Local\Temp\Cheatsbot.exe"C:\Users\Admin\AppData\Local\Temp\Cheatsbot.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Users\Admin\AppData\Roaming\Windupdt\svchost.exe"C:\Users\Admin\AppData\Roaming\Windupdt\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2688
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\_dcsc_.bat" "3⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2580 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- Runs ping.exe
PID:2168
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
82B
MD530ed56f98fc23ae84eeca15aeacc5577
SHA19b18203e5d9b9cb4e71c1fdb638644c81b42e1d7
SHA256a714f7877620a5c4c6f1b6a642371f24ef2ee95312ccc6d6d7794e7ca03eafea
SHA512cd8ec0e19e676d140adfbb23cadc9adf9899be586ab49bb1278f0d48adb7f79c24a555e553fe16d375677ff980ebcb3f1ec3d74190e181b4b63bcb1807fa129f
-
Filesize
741KB
MD540399abf2fd406ffe2b6243026cb79a1
SHA164388c49d752237ec715a319691864113d5faa34
SHA256a4bdc360927c533b38e388c2dbce77dda3f03793557408fdf06f1935dc9cca80
SHA512184915fbc8f44bf714bcd270e3c61b9e9778bec3877bea216f0858a72ca2aadb4cf9ef5ddf973e1b0d678e1a3dd4fe4fa8e5d2dc25bc7d0333017eba447355bd