Analysis
-
max time kernel
129s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
24-05-2024 12:55
Static task
static1
General
-
Target
Cheat.exe
-
Size
305KB
-
MD5
5a54c4466bea3ff4c9b82f290f46c64c
-
SHA1
5065c65911b019215bb9a4b01274f2847796183e
-
SHA256
3974d051f1e07090bc0e0ca46f7a1268dc91e6e2bd2ceb2855ff36720d7313ba
-
SHA512
420c765462ec052fb41ea2ed1fb04f9db919d533359adafc75a03d91f53cc53c6e30e20cb3c9f6db8926af3b88c7bdc70e10c78c57459c8b088aa825541ce750
-
SSDEEP
6144:25LngjinXjXuZzmrQoO778LVcXneHDKcVAqR4NZr/SAI76MfXyHeC6up:2Zngj8kP8LVAnejKc2S2E+ipup
Malware Config
Extracted
xehook
2.1.5 Stable
https://ussrconnect.ru/
https://c0nnect1ng.ru/
https://vodkaenjoy.ru/
-
id
169
-
token
xehook169684513
Signatures
-
Detect Xehook Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/5356-2-0x0000000000400000-0x000000000042C000-memory.dmp family_xehook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
RegAsm.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1162180587-977231257-2194346871-1000\Control Panel\International\Geo\Nation RegAsm.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Cheat.exedescription pid process target process PID 3996 set thread context of 5356 3996 Cheat.exe RegAsm.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegAsm.exedescription pid process Token: SeDebugPrivilege 5356 RegAsm.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
Cheat.exeRegAsm.execmd.exedescription pid process target process PID 3996 wrote to memory of 3476 3996 Cheat.exe RegAsm.exe PID 3996 wrote to memory of 3476 3996 Cheat.exe RegAsm.exe PID 3996 wrote to memory of 3476 3996 Cheat.exe RegAsm.exe PID 3996 wrote to memory of 1320 3996 Cheat.exe RegAsm.exe PID 3996 wrote to memory of 1320 3996 Cheat.exe RegAsm.exe PID 3996 wrote to memory of 1320 3996 Cheat.exe RegAsm.exe PID 3996 wrote to memory of 5356 3996 Cheat.exe RegAsm.exe PID 3996 wrote to memory of 5356 3996 Cheat.exe RegAsm.exe PID 3996 wrote to memory of 5356 3996 Cheat.exe RegAsm.exe PID 3996 wrote to memory of 5356 3996 Cheat.exe RegAsm.exe PID 3996 wrote to memory of 5356 3996 Cheat.exe RegAsm.exe PID 3996 wrote to memory of 5356 3996 Cheat.exe RegAsm.exe PID 3996 wrote to memory of 5356 3996 Cheat.exe RegAsm.exe PID 3996 wrote to memory of 5356 3996 Cheat.exe RegAsm.exe PID 5356 wrote to memory of 5020 5356 RegAsm.exe cmd.exe PID 5356 wrote to memory of 5020 5356 RegAsm.exe cmd.exe PID 5356 wrote to memory of 5020 5356 RegAsm.exe cmd.exe PID 5020 wrote to memory of 1116 5020 cmd.exe PING.EXE PID 5020 wrote to memory of 1116 5020 cmd.exe PING.EXE PID 5020 wrote to memory of 1116 5020 cmd.exe PING.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cheat.exe"C:\Users\Admin\AppData\Local\Temp\Cheat.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:3476
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵PID:1320
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5356 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\delete.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 24⤵
- Runs ping.exe
PID:1116
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD5fc7814d37c2c33c99754f0872f113bb7
SHA1a0fccd951eb74bce77dfbd69180d7b140a28ba68
SHA256f15bcd8b8a067a2b2785fae54701fe001242e05412e2cf062cb91bd48d912d49
SHA512900e292acf1caeb09755685b5096fb72c2c0fc5f9ae41a63e2dfbee00004bd2ed7be55c223bac3b19b837823add48b6876568f4c69fb407b132b6f46583ebce2