Resubmissions
30-08-2024 02:39
240830-c5nghatamg 1030-08-2024 02:37
240830-c398gsshrg 1030-08-2024 02:34
240830-c2k7zavbqp 10Analysis
-
max time kernel
5s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
30-08-2024 02:37
Behavioral task
behavioral1
Sample
TdPrimiumCheat.exe
Resource
win10-20240404-en
General
-
Target
TdPrimiumCheat.exe
-
Size
1.6MB
-
MD5
6627adf7167ee571e8fd6c8b1a0e8ae3
-
SHA1
03b9112660ee73c59d84e219f15bf24ae9df48db
-
SHA256
6c5935bcddaa1d4f809487f66db758e892cc0a7fd7704d138904bc879644ea1f
-
SHA512
e05896a6e0d09d4dafeb2467395ca06ae1e728a4aa079041dea82940caeb71646984604fdeea482748423b10257b8462db4f573682f9f719939143fdb5691c60
-
SSDEEP
49152:19Tq24GjdGSiqkqXfd+/9AqYanieKd0U:1YEjdGSiqkqXf0FLYW
Malware Config
Signatures
-
Stealerium
An open source info stealer written in C# first seen in May 2022.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TdPrimiumCheat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2532 timeout.exe -
Kills process with taskkill 1 IoCs
pid Process 4364 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4412 TdPrimiumCheat.exe Token: SeDebugPrivilege 4364 taskkill.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4412 wrote to memory of 2732 4412 TdPrimiumCheat.exe 75 PID 4412 wrote to memory of 2732 4412 TdPrimiumCheat.exe 75 PID 4412 wrote to memory of 2732 4412 TdPrimiumCheat.exe 75 PID 2732 wrote to memory of 2716 2732 cmd.exe 77 PID 2732 wrote to memory of 2716 2732 cmd.exe 77 PID 2732 wrote to memory of 2716 2732 cmd.exe 77 PID 2732 wrote to memory of 4364 2732 cmd.exe 78 PID 2732 wrote to memory of 4364 2732 cmd.exe 78 PID 2732 wrote to memory of 4364 2732 cmd.exe 78 PID 2732 wrote to memory of 2532 2732 cmd.exe 79 PID 2732 wrote to memory of 2532 2732 cmd.exe 79 PID 2732 wrote to memory of 2532 2732 cmd.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\TdPrimiumCheat.exe"C:\Users\Admin\AppData\Local\Temp\TdPrimiumCheat.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp9683.tmp.bat2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\chcp.comchcp 650013⤵
- System Location Discovery: System Language Discovery
PID:2716
-
-
C:\Windows\SysWOW64\taskkill.exeTaskKill /F /IM 44123⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 2 /Nobreak3⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2532
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
57B
MD574062fd1b04cfae1ae50972286cac9c2
SHA1ff6a4e44a6eebc7ff22f377af0d864c88546a1e1
SHA25607724cb3e2f3f339127d14343aff9906943cbd89efc77390cbb6ded649df6dfe
SHA5124c6fdc7a019e19c99d9dfa067cc4274254fa43a2cef8a3d803a29e01368c784ffcbb1b7fd21a23ebe3f33f38fc519c65900d13db8ea12fd74800c9c4ac740076