General

  • Target

    cheat.exe

  • Size

    7.7MB

  • Sample

    240524-wt5fesed31

  • MD5

    bd510eafbe0c007dcef3647054cc167d

  • SHA1

    a5ffe1e8bc2ace6f27ef1826e75aa655d3af99ba

  • SHA256

    41c9538c06c4144c2b29e010a609f01b546e6d873b551559feddb80196ec3dbe

  • SHA512

    e55e7339ea8d2adb73f125474f02977985fbe6333d6603ad916823f9e341d1d45cece2e23b94055d377d3fced244f830518a3230cb9b41a4adec0b64082d82d1

  • SSDEEP

    196608:VrXt0feNTfm/pf+xk4dNSESRGtrbWOjgWyV:By/pWu4m5RGtrbvMWyV

Malware Config

Targets

    • Target

      cheat.exe

    • Size

      7.7MB

    • MD5

      bd510eafbe0c007dcef3647054cc167d

    • SHA1

      a5ffe1e8bc2ace6f27ef1826e75aa655d3af99ba

    • SHA256

      41c9538c06c4144c2b29e010a609f01b546e6d873b551559feddb80196ec3dbe

    • SHA512

      e55e7339ea8d2adb73f125474f02977985fbe6333d6603ad916823f9e341d1d45cece2e23b94055d377d3fced244f830518a3230cb9b41a4adec0b64082d82d1

    • SSDEEP

      196608:VrXt0feNTfm/pf+xk4dNSESRGtrbWOjgWyV:By/pWu4m5RGtrbvMWyV

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Legitimate hosting services abused for malware hosting/C2

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

4
T1082

Process Discovery

1
T1057

Query Registry

1
T1012

Remote System Discovery

1
T1018

Collection

Data from Local System

2
T1005

Command and Control

Web Service

1
T1102

Tasks