Static task
static1
Behavioral task
behavioral1
Sample
Alpha X CHEAT.exe
Resource
win11-20231222-en
General
-
Target
Alpha X CHEAT.exe
-
Size
1.5MB
-
MD5
fa51aa7057cd470584ee4fb6f307b532
-
SHA1
9d3d523982f723a9fd2c00f55ae7514b849cfc8c
-
SHA256
36ee031b7ebfb289941b5e750179498f0f8239f553b092aa47c869f5fecf496c
-
SHA512
90b31ddcd79e1b59fecefb3a7c46f42e9ba71ae415100d2d3103787c8c7b2136a43d9c9e1d7e43e4d2556896b9809c55d234cc4856e36f1f6f8a7616d1010176
-
SSDEEP
24576:eEkcwvVrLE2KuNd74cv4i1cRMVqsJorneshc/8nlQbDcHWiAoHMiNdNtozxW4WZx:eCUVrLE2KuNd74cv4i1cRMVqseM/8mbC
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource Alpha X CHEAT.exe
Files
-
Alpha X CHEAT.exe.exe windows:6 windows x64 arch:x64
f370d5f04bdc3d9d7c349a825b3f8e59
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
d3d11
D3D11CreateDeviceAndSwapChain
d3dcompiler_43
D3DCompile
kernel32
PeekNamedPipe
FormatMessageA
WaitForMultipleObjects
SetLastError
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
HeapSize
WakeAllConditionVariable
SleepConditionVariableSRW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
HeapDestroy
IsProcessorFeaturePresent
GetFileType
GetModuleHandleW
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
OutputDebugStringW
LocalFree
GetStdHandle
GetEnvironmentVariableA
EnterCriticalSection
LeaveCriticalSection
WaitForSingleObjectEx
MoveFileExA
GetTickCount
SleepEx
GetSystemDirectoryA
VirtualQueryEx
CreateFileMappingA
UnmapViewOfFile
IsDebuggerPresent
AllocConsole
VirtualFreeEx
CreateRemoteThread
ReadProcessMemory
DeleteCriticalSection
VirtualAllocEx
Beep
VirtualProtectEx
CreateThread
ReadFile
HeapAlloc
HeapReAlloc
HeapFree
GetSystemInfo
CloseHandle
Process32Next
CreateFileA
GetLastError
Sleep
CreateToolhelp32Snapshot
OpenProcess
WaitForSingleObject
InitializeCriticalSectionEx
TerminateProcess
GetCurrentProcess
WriteProcessMemory
Process32First
QueryPerformanceCounter
FreeLibrary
VerSetConditionMask
GetProcAddress
QueryPerformanceFrequency
LoadLibraryA
GetModuleHandleA
GlobalUnlock
WideCharToMultiByte
GlobalLock
GlobalFree
MapViewOfFile
GetProcessHeap
VerifyVersionInfoA
GlobalAlloc
MultiByteToWideChar
GetFileSizeEx
GetStartupInfoW
user32
SetClipboardData
DefWindowProcA
MessageBoxA
SetWindowDisplayAffinity
SetWindowLongA
GetAsyncKeyState
ShowWindow
GetActiveWindow
RegisterClassExW
UnregisterClassW
MoveWindow
SetLayeredWindowAttributes
TranslateMessage
DispatchMessageA
GetWindowRect
DestroyWindow
GetClipboardData
EmptyClipboard
CloseClipboard
OpenClipboard
GetCursorPos
SetCursorPos
ReleaseCapture
IsWindowUnicode
GetClientRect
SetCursor
CreateWindowExW
GetWindowLongA
SetCapture
GetForegroundWindow
TrackMouseEvent
ClientToScreen
GetCapture
ScreenToClient
LoadCursorA
GetKeyState
UpdateWindow
FindWindowA
PostQuitMessage
PeekMessageA
GetSystemMetrics
LoadIconA
advapi32
CopySid
GetLengthSid
IsValidSid
ConvertSidToStringSidA
GetTokenInformation
CryptEncrypt
CryptImportKey
CryptDestroyKey
CryptDestroyHash
CryptHashData
CryptCreateHash
CryptGenRandom
CryptGetHashParam
CryptReleaseContext
CryptAcquireContextA
OpenProcessToken
ole32
CoCreateInstance
CoUninitialize
CoInitialize
msvcp140
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAVios_base@1@AEAV21@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@H@Z
??0?$basic_iostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UEAA@XZ
?_Xbad_function_call@std@@YAXXZ
?setw@std@@YA?AU?$_Smanip@_J@1@_J@Z
?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAXAEBVlocale@2@@Z
?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAPEAV12@PEAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ
?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ
?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
?good@ios_base@std@@QEBA_NXZ
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
?_Xlength_error@std@@YAXPEBD@Z
?_Xout_of_range@std@@YAXPEBD@Z
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?uncaught_exception@std@@YA_NXZ
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?_Random_device@std@@YAIXZ
imm32
ImmReleaseContext
ImmGetContext
ImmSetCompositionWindow
ImmSetCandidateWindow
dwmapi
DwmExtendFrameIntoClientArea
urlmon
URLDownloadToFileA
ntdll
RtlCaptureContext
RtlLookupFunctionEntry
NtSuspendProcess
RtlVirtualUnwind
NtRaiseHardError
RtlAdjustPrivilege
NtResumeProcess
normaliz
IdnToAscii
wldap32
ord27
ord26
ord79
ord22
ord41
ord33
ord45
ord60
ord211
ord46
ord217
ord32
ord50
ord35
ord301
ord200
ord30
ord143
crypt32
CertFreeCertificateChain
CertOpenStore
CertCloseStore
CertEnumCertificatesInStore
CertFindCertificateInStore
CertFreeCertificateContext
CertGetCertificateChain
PFXImportCertStore
CryptDecodeObjectEx
CertAddCertificateContextToStore
CertFindExtension
CertGetNameStringA
CryptQueryObject
CertCreateCertificateChainEngine
CryptStringToBinaryA
CertFreeCertificateChainEngine
ws2_32
gethostname
sendto
recvfrom
freeaddrinfo
getaddrinfo
select
__WSAFDIsSet
ioctlsocket
listen
htonl
accept
WSACleanup
WSAStartup
WSAIoctl
setsockopt
ntohs
htons
getsockopt
getsockname
getpeername
connect
bind
WSAGetLastError
send
recv
closesocket
ntohl
socket
WSASetLastError
rpcrt4
UuidToStringA
RpcStringFreeA
UuidCreate
psapi
GetModuleInformation
userenv
UnloadUserProfile
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__C_specific_handler
__current_exception_context
__current_exception
strchr
__intrinsic_setjmp
memcmp
memchr
memset
memmove
memcpy
longjmp
_CxxThrowException
strrchr
__std_exception_destroy
__std_exception_copy
__std_terminate
strstr
api-ms-win-crt-stdio-l1-1-0
_wfopen
fread
_lseeki64
ftell
__acrt_iob_func
fgets
__stdio_common_vsscanf
_set_fmode
feof
fflush
fputs
fputc
fclose
__stdio_common_vsprintf
fseek
__stdio_common_vfprintf
fwrite
_open
_close
__p__commode
_write
fopen
_read
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-string-l1-1-0
_strdup
strncmp
strcpy_s
strcmp
tolower
strpbrk
isupper
strspn
strcspn
_stricmp
strncpy
api-ms-win-crt-heap-l1-1-0
calloc
_callnewh
free
_msize
realloc
_set_new_mode
malloc
api-ms-win-crt-runtime-l1-1-0
_get_narrow_winmain_command_line
_initterm
_initterm_e
_exit
_wassert
_c_exit
_register_thread_local_exe_atexit_callback
_crt_atexit
_invalid_parameter_noinfo_noreturn
_cexit
_register_onexit_function
system
_set_app_type
_errno
abort
strerror
__sys_nerr
_invalid_parameter_noinfo
_initialize_onexit_table
_resetstkoflw
_initialize_narrow_environment
exit
_configure_narrow_argv
_seh_filter_exe
_beginthreadex
terminate
_getpid
api-ms-win-crt-convert-l1-1-0
strtoull
strtoll
strtod
atoi
strtol
strtoul
api-ms-win-crt-multibyte-l1-1-0
_mbsicmp
api-ms-win-crt-locale-l1-1-0
localeconv
_configthreadlocale
api-ms-win-crt-math-l1-1-0
sinf
sqrt
pow
fmodf
cosf
ceilf
acosf
_dclass
sqrtf
__setusermatherr
api-ms-win-crt-time-l1-1-0
_time64
_gmtime64
api-ms-win-crt-filesystem-l1-1-0
_stat64
_fstat64
_access
_unlink
Sections
.text Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 317KB - Virtual size: 316KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 38KB - Virtual size: 42KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 50KB - Virtual size: 50KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ