Resubmissions

30-11-2024 23:06

241130-23xd3asqap 10

30-11-2024 22:32

241130-2f7xaaxmh1 10

Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2024 23:06

General

  • Target

    cheatt.exe

  • Size

    7.4MB

  • MD5

    d098528e2d3de4f36359c9f14481830a

  • SHA1

    7203a8373ac6ab096b0dd369bccd745498ff17d4

  • SHA256

    a3ed7620f4b67ba4a3b9aadea0e6f136c2d1f1d6954bfd1cd2cd5a7a7c459aa1

  • SHA512

    f956f584e4df05fbc3023e34664d8dcd8ecf53ec08e48a1e54a86a71f7310c2ce433396603de5ac7159abc7fdbfc824448f66b655af937fcd3b3e39975a5e287

  • SSDEEP

    196608:NG0cD/z3Y2Ljv+bhqNVoBKUh8mz4Iv9P3Ht4+O:Ji/z37L+9qz8/b4IZGt

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cheatt.exe
    "C:\Users\Admin\AppData\Local\Temp\cheatt.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2080
    • C:\Users\Admin\AppData\Local\Temp\cheatt.exe
      "C:\Users\Admin\AppData\Local\Temp\cheatt.exe"
      2⤵
      • Loads dropped DLL
      PID:2064

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI20802\python311.dll

    Filesize

    1.6MB

    MD5

    0b66c50e563d74188a1e96d6617261e8

    SHA1

    cfd778b3794b4938e584078cbfac0747a8916d9e

    SHA256

    02c665f77db6b255fc62f978aedbe2092b7ef1926836290da68fd838dbf2a9f2

    SHA512

    37d710cb5c0ceb5957d11b61684cfbc65951c1d40ab560f3f3cb8feca42f9d43bd981a0ff44c3cb7562779264f18116723457e79e0e23852d7638b1a954a258f

  • memory/2064-23-0x000007FEF5CE0000-0x000007FEF62C9000-memory.dmp

    Filesize

    5.9MB