Resubmissions

21-12-2024 18:33

241221-w69kxawlbt 10

21-12-2024 07:47

241221-jmrjrswpap 10

Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 07:47

General

  • Target

    freecheats.exe

  • Size

    80.5MB

  • MD5

    7ca09bdfb03e6b46348a0caabfc9f3db

  • SHA1

    909774f22e54784a6cbdc418f1c1997500bd606f

  • SHA256

    fa65b3e94dcc46f38095dc9e323f0e5571820142e41bc2bde20521640529d1fe

  • SHA512

    c7e089686480062ce1429648546efdf601da56df46a4228d0082191d3cee7a0c7564d44b4908ba00a07f0fa0948d90003d0f9f995c6761093e609433487336c9

  • SSDEEP

    1572864:+GKlqWL+smwSk8IpG7V+VPhqclE7TlifiYgj+h58sMwherXoxCcJ5A:vKM7smwSkB05awcawB51er4RA

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\freecheats.exe
    "C:\Users\Admin\AppData\Local\Temp\freecheats.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2404
    • C:\Users\Admin\AppData\Local\Temp\freecheats.exe
      "C:\Users\Admin\AppData\Local\Temp\freecheats.exe"
      2⤵
      • Loads dropped DLL
      PID:2856

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI24042\python311.dll

    Filesize

    1.6MB

    MD5

    546cc5fe76abc35fdbf92f682124e23d

    SHA1

    5c1030752d32aa067b49125194befee7b3ee985a

    SHA256

    43bff2416ddd123dfb15d23dc3e99585646e8df95633333c56d85545029d1e76

    SHA512

    cb75334f2f36812f3a5efd500b2ad97c21033a7a7054220e58550e95c3408db122997fee70a319aef8db6189781a9f2c00a9c19713a89356038b87b036456720

  • memory/2856-1266-0x000007FEF5EC0000-0x000007FEF64A9000-memory.dmp

    Filesize

    5.9MB