Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-10-2024 16:27
Static task
static1
Behavioral task
behavioral1
Sample
SpeedHack666Cheat (no VM detected).exe
Resource
win7-20240903-en
General
-
Target
SpeedHack666Cheat (no VM detected).exe
-
Size
369KB
-
MD5
65c0f9249f64c65cda3e5ea32126fc1f
-
SHA1
d567a001160109f58a4ec43db2abd9971e01afa7
-
SHA256
7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a
-
SHA512
08347609ba2b8ba7a69a147fe7c426baebed93f2a9db3137a9d9ebbc0bf87a775808e55d7c7b7e0b852e8f0065f0204b71fbbadf3cdffc84b1cbea21723e0308
-
SSDEEP
6144:wb8Xw/FxbPPf7QdZE6B5srZP7i+wIUNr4:2/fw5kjwT4
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation SpeedHack666Cheat (no VM detected).exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\87078a174f1e0ed9d58afdf2d6d178c3.exe dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\87078a174f1e0ed9d58afdf2d6d178c3.exe dllhost.exe -
Executes dropped EXE 3 IoCs
pid Process 2864 dllhost.exe 2808 dllhost.exe 1896 dllhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\87078a174f1e0ed9d58afdf2d6d178c3 = "\"C:\\ProgramData\\dllhost.exe\" .." dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\87078a174f1e0ed9d58afdf2d6d178c3 = "\"C:\\ProgramData\\dllhost.exe\" .." dllhost.exe -
pid Process 1148 powershell.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1896 sc.exe 1280 sc.exe 3460 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SpeedHack666Cheat (no VM detected).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Kills process with taskkill 1 IoCs
pid Process 3160 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 3908 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2152 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe 488 SpeedHack666Cheat (no VM detected).exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2864 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeDebugPrivilege 488 SpeedHack666Cheat (no VM detected).exe Token: SeDebugPrivilege 2864 dllhost.exe Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 3160 taskkill.exe Token: 33 2864 dllhost.exe Token: SeIncBasePriorityPrivilege 2864 dllhost.exe Token: 33 2864 dllhost.exe Token: SeIncBasePriorityPrivilege 2864 dllhost.exe Token: 33 2864 dllhost.exe Token: SeIncBasePriorityPrivilege 2864 dllhost.exe Token: 33 2864 dllhost.exe Token: SeIncBasePriorityPrivilege 2864 dllhost.exe Token: SeDebugPrivilege 2808 dllhost.exe Token: 33 2864 dllhost.exe Token: SeIncBasePriorityPrivilege 2864 dllhost.exe Token: 33 2864 dllhost.exe Token: SeIncBasePriorityPrivilege 2864 dllhost.exe Token: 33 2864 dllhost.exe Token: SeIncBasePriorityPrivilege 2864 dllhost.exe Token: 33 2864 dllhost.exe Token: SeIncBasePriorityPrivilege 2864 dllhost.exe Token: 33 2864 dllhost.exe Token: SeIncBasePriorityPrivilege 2864 dllhost.exe Token: 33 2864 dllhost.exe Token: SeIncBasePriorityPrivilege 2864 dllhost.exe Token: 33 2864 dllhost.exe Token: SeIncBasePriorityPrivilege 2864 dllhost.exe Token: SeDebugPrivilege 1896 dllhost.exe Token: 33 2864 dllhost.exe Token: SeIncBasePriorityPrivilege 2864 dllhost.exe Token: 33 2864 dllhost.exe Token: SeIncBasePriorityPrivilege 2864 dllhost.exe Token: 33 2864 dllhost.exe Token: SeIncBasePriorityPrivilege 2864 dllhost.exe Token: 33 2864 dllhost.exe Token: SeIncBasePriorityPrivilege 2864 dllhost.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 488 wrote to memory of 2864 488 SpeedHack666Cheat (no VM detected).exe 93 PID 488 wrote to memory of 2864 488 SpeedHack666Cheat (no VM detected).exe 93 PID 488 wrote to memory of 2864 488 SpeedHack666Cheat (no VM detected).exe 93 PID 2864 wrote to memory of 1368 2864 dllhost.exe 99 PID 2864 wrote to memory of 1368 2864 dllhost.exe 99 PID 2864 wrote to memory of 1368 2864 dllhost.exe 99 PID 2864 wrote to memory of 4928 2864 dllhost.exe 103 PID 2864 wrote to memory of 4928 2864 dllhost.exe 103 PID 2864 wrote to memory of 4928 2864 dllhost.exe 103 PID 4928 wrote to memory of 1148 4928 cmd.exe 105 PID 4928 wrote to memory of 1148 4928 cmd.exe 105 PID 4928 wrote to memory of 1148 4928 cmd.exe 105 PID 2864 wrote to memory of 2160 2864 dllhost.exe 106 PID 2864 wrote to memory of 2160 2864 dllhost.exe 106 PID 2864 wrote to memory of 2160 2864 dllhost.exe 106 PID 2160 wrote to memory of 3460 2160 cmd.exe 108 PID 2160 wrote to memory of 3460 2160 cmd.exe 108 PID 2160 wrote to memory of 3460 2160 cmd.exe 108 PID 2864 wrote to memory of 3244 2864 dllhost.exe 109 PID 2864 wrote to memory of 3244 2864 dllhost.exe 109 PID 2864 wrote to memory of 3244 2864 dllhost.exe 109 PID 3244 wrote to memory of 1896 3244 cmd.exe 111 PID 3244 wrote to memory of 1896 3244 cmd.exe 111 PID 3244 wrote to memory of 1896 3244 cmd.exe 111 PID 2864 wrote to memory of 2228 2864 dllhost.exe 112 PID 2864 wrote to memory of 2228 2864 dllhost.exe 112 PID 2864 wrote to memory of 2228 2864 dllhost.exe 112 PID 2228 wrote to memory of 1280 2228 cmd.exe 114 PID 2228 wrote to memory of 1280 2228 cmd.exe 114 PID 2228 wrote to memory of 1280 2228 cmd.exe 114 PID 2864 wrote to memory of 1108 2864 dllhost.exe 115 PID 2864 wrote to memory of 1108 2864 dllhost.exe 115 PID 2864 wrote to memory of 1108 2864 dllhost.exe 115 PID 2864 wrote to memory of 2152 2864 dllhost.exe 117 PID 2864 wrote to memory of 2152 2864 dllhost.exe 117 PID 2864 wrote to memory of 2152 2864 dllhost.exe 117 PID 2864 wrote to memory of 1276 2864 dllhost.exe 119 PID 2864 wrote to memory of 1276 2864 dllhost.exe 119 PID 2864 wrote to memory of 1276 2864 dllhost.exe 119 PID 1276 wrote to memory of 3908 1276 cmd.exe 121 PID 1276 wrote to memory of 3908 1276 cmd.exe 121 PID 1276 wrote to memory of 3908 1276 cmd.exe 121 PID 2864 wrote to memory of 2428 2864 dllhost.exe 122 PID 2864 wrote to memory of 2428 2864 dllhost.exe 122 PID 2864 wrote to memory of 2428 2864 dllhost.exe 122 PID 2428 wrote to memory of 3160 2428 cmd.exe 124 PID 2428 wrote to memory of 3160 2428 cmd.exe 124 PID 2428 wrote to memory of 3160 2428 cmd.exe 124 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1368 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SpeedHack666Cheat (no VM detected).exe"C:\Users\Admin\AppData\Local\Temp\SpeedHack666Cheat (no VM detected).exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:488 -
C:\ProgramData\dllhost.exe"C:\ProgramData\dllhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\ProgramData\dllhost.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1368
-
-
C:\Windows\SysWOW64\cmd.execmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc query windefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\sc.exesc query windefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3460
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop windefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\SysWOW64\sc.exesc stop windefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1896
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete windefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\sc.exesc delete windefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1280
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn CleanSweepCheck /f3⤵
- System Location Discovery: System Language Discovery
PID:1108
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\ProgramData\dllhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2152
-
-
C:\Windows\SysWOW64\cmd.execmd /c reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3908
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Wireshark.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
-
-
C:\ProgramData\dllhost.exeC:\ProgramData\dllhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
C:\ProgramData\dllhost.exeC:\ProgramData\dllhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1896
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
2Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
369KB
MD565c0f9249f64c65cda3e5ea32126fc1f
SHA1d567a001160109f58a4ec43db2abd9971e01afa7
SHA2567522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a
SHA51208347609ba2b8ba7a69a147fe7c426baebed93f2a9db3137a9d9ebbc0bf87a775808e55d7c7b7e0b852e8f0065f0204b71fbbadf3cdffc84b1cbea21723e0308
-
Filesize
319B
MD5824ba7b7eed8b900a98dd25129c4cd83
SHA154478770b2158000ef365591d42977cb854453a1
SHA256d182dd648c92e41cd62dccc65f130c07f0a96c03b32f907c3d1218e9aa5bda03
SHA512ae4f3a9673711ecb6cc5d06874c587341d5094803923b53b6e982278fa64549d7acf866de165e23750facd55da556b6794c0d32f129f4087529c73acd4ffb11e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82