Analysis

  • max time kernel
    140s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2024 05:08

General

  • Target

    CheatEngine75 (1).exe

  • Size

    28.6MB

  • MD5

    e703b8ac5b3601deebbf05843c9a4e97

  • SHA1

    ab154e32099776e432b4d2c31366985f27950cf1

  • SHA256

    fe6c0d8f90c9c74f2986fe169342e0a5319a3b1ffcf711b513f33db7e28e863a

  • SHA512

    8280af1c2455b37c13de60f1d4a4ab26fe7d03bed7f874b074afb4ae365f2380aa71525e7e649e924347c38efd601dd3a6b7924f56aa6c09932f24b5c2f03c65

  • SSDEEP

    786432:dTCxuEnwFho+zM77UDZiZCd08jFZJAI5E70TZFH2:d2EXFhV0KAcNjxAItj2

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 9 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CheatEngine75 (1).exe
    "C:\Users\Admin\AppData\Local\Temp\CheatEngine75 (1).exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\is-SLHT8.tmp\CheatEngine75 (1).tmp
      "C:\Users\Admin\AppData\Local\Temp\is-SLHT8.tmp\CheatEngine75 (1).tmp" /SL5="$5014E,29071676,832512,C:\Users\Admin\AppData\Local\Temp\CheatEngine75 (1).exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks for any installed AV software in registry
      • System Location Discovery: System Language Discovery
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      PID:1204

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8fd2332bfcf320465c4bef7f65521532

    SHA1

    c348e85f123746d2c3945e03c2d8b91fe2b59953

    SHA256

    5f4581eb4b986df56fda2f8d4fe4d5631ee828e1232ad901292ff0b2dcbf12f2

    SHA512

    af2d5fe35ff733e656b60bcb3aad198a2785045b6239bb4b73edec716d8f44ecb6b4fe93a18a931f408bde18f8e01dab62f16fb67ac379e0e8aafd9f34998afa

  • C:\Users\Admin\AppData\Local\Temp\CabDC4D.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDC6F.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\is-Q7SL9.tmp\logo.png
    Filesize

    246KB

    MD5

    f3d1b8cd125a67bafe54b8f31dda1ccd

    SHA1

    1c6b6bf1e785ad80fc7e9131a1d7acbba88e8303

    SHA256

    21dfa1ff331794fcb921695134a3ba1174d03ee7f1e3d69f4b1a3581fccd2cdf

    SHA512

    c57d36daa20b1827b2f8f9f98c9fd4696579de0de43f9bbeef63a544561a5f50648cc69220d9e8049164df97cb4b2176963089e14d58a6369d490d8c04354401

  • \Users\Admin\AppData\Local\Temp\is-Q7SL9.tmp\zbShieldUtils.dll
    Filesize

    2.0MB

    MD5

    b83f5833e96c2eb13f14dcca805d51a1

    SHA1

    9976b0a6ef3dabeab064b188d77d870dcdaf086d

    SHA256

    00e667b838a4125c8cf847936168bb77bb54580bc05669330cb32c0377c4a401

    SHA512

    8641b351e28b3c61ed6762adbca165f4a5f2ee26a023fd74dd2102a6258c0f22e91b78f4a3e9fba6094b68096001de21f10d6495f497580847103c428d30f7bb

  • \Users\Admin\AppData\Local\Temp\is-SLHT8.tmp\CheatEngine75 (1).tmp
    Filesize

    3.1MB

    MD5

    349c57b17c961abbe59730d3cc5614b2

    SHA1

    32278b8621491e587a08f0764501b8b8314fd94c

    SHA256

    de28f1f10d5136dc5b30ccb73750559cca91720533717e9398ee45a44c75481b

    SHA512

    54d54d8b682c8cf9b06452a493e96307bfd9b8193f21e8eb5e89ad4420e1f6e066cf8bdeb70444ebcf2297520a4716ae1910124f21cab98e012f0fd19783c1f5

  • memory/1204-8-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/1204-132-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/1204-131-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/1204-140-0x00000000038C0000-0x0000000003A00000-memory.dmp
    Filesize

    1.2MB

  • memory/1204-142-0x0000000000400000-0x000000000071C000-memory.dmp
    Filesize

    3.1MB

  • memory/2172-0-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/2172-130-0x0000000000400000-0x00000000004D8000-memory.dmp
    Filesize

    864KB

  • memory/2172-2-0x0000000000401000-0x00000000004B7000-memory.dmp
    Filesize

    728KB