Behavioral task
behavioral1
Sample
32_VDCReduxv2.09/VDC Redux v2.09/Project VDC.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
32_VDCReduxv2.09/VDC Redux v2.09/Project VDC.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
32_VDCReduxv2.09/VDC Redux v2.09/Project VDC.exe
Resource
win7-20220812-en
Behavioral task
behavioral4
Sample
32_VDCReduxv2.09/VDC Redux v2.09/Project VDC.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
aimbot.dll
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
aimbot.dll
Resource
win10v2004-20220901-en
Behavioral task
behavioral7
Sample
aimbot.exe
Resource
win7-20220812-en
Behavioral task
behavioral8
Sample
aimbot.exe
Resource
win10v2004-20220812-en
General
-
Target
7400a44aae278b1926e684b39b1b0bceb790cb13389d88bb04076ff4c6d528ac
-
Size
9.0MB
-
MD5
585f0de4847321ecc90d3771b40bd355
-
SHA1
21dcb4e3c704807776d5428f0546e261cb8df5f3
-
SHA256
7400a44aae278b1926e684b39b1b0bceb790cb13389d88bb04076ff4c6d528ac
-
SHA512
cc40252ac9d2e5023e753aac5ef8fdcd50d96ad3930af07f114912f65aaf6acd8c3ee025dcfc25875992e8652c737483e27b30ed17d1f94b7d3adcfdef26d1ab
-
SSDEEP
196608:e6YUic1Jw8eth1vfBLASkmTYirWSo/C1bS+5LJiBcL:e6Y7OSrvfN/fTYi7o/Z+dJkg
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule static1/unpack002/32_VDCReduxv2.09/VDC Redux v2.09/Project VDC.dll acprotect -
resource yara_rule static1/unpack002/32_VDCReduxv2.09/VDC Redux v2.09/Project VDC.dll upx static1/unpack002/32_VDCReduxv2.09/VDC Redux v2.09/Project VDC.exe upx
Files
-
7400a44aae278b1926e684b39b1b0bceb790cb13389d88bb04076ff4c6d528ac.rar
-
Counter-Strike 1.6/32__VDCReduxv2.09.rar.rar
-
32_VDCReduxv2.09/VDC Redux v2.09/Project VDC.dll.dll windows x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 424KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 135KB - Virtual size: 136KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX2 Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.dll windows x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 288KB - Virtual size: 286KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 44KB - Virtual size: 42KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 182KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 24KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
32_VDCReduxv2.09/VDC Redux v2.09/Project VDC.exe.exe windows x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 192KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 235KB - Virtual size: 236KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
32_VDCReduxv2.09/VDC Redux v2.09/binds/binds_cstrike.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/binds/binds_czero.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/binds/binds_dod.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/binds/binds_ns.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/binds/binds_nsp.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/binds/binds_tfc.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/binds/binds_ts.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/binds/binds_valve.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/colors.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/cvars/cvar_cstrike.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/cvars/cvar_czero.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/cvars/cvar_default.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/cvars/cvar_dod.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/cvars/cvar_ns.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/cvars/cvar_nsp.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/cvars/cvar_tfc.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/cvars/cvar_ts.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/cvars/cvar_valve.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/hlss/3Inposition.wav
-
32_VDCReduxv2.09/VDC Redux v2.09/main.cfg
-
32_VDCReduxv2.09/VDC Redux v2.09/menus/menu_cstrike.txt
-
32_VDCReduxv2.09/VDC Redux v2.09/menus/menu_czero.txt
-
32_VDCReduxv2.09/VDC Redux v2.09/menus/menu_default.txt
-
32_VDCReduxv2.09/VDC Redux v2.09/menus/menu_dod.txt
-
32_VDCReduxv2.09/VDC Redux v2.09/menus/menu_ns.txt
-
32_VDCReduxv2.09/VDC Redux v2.09/menus/menu_nsp.txt
-
32_VDCReduxv2.09/VDC Redux v2.09/menus/menu_tfc.txt
-
32_VDCReduxv2.09/VDC Redux v2.09/menus/menu_ts.txt
-
32_VDCReduxv2.09/VDC Redux v2.09/menus/menu_valve.txt
-
32_VDCReduxv2.09/VDC Redux v2.09/misc/version.ini
-
32_VDCReduxv2.09/VDC Redux v2.09/readme.txt
-
Counter-Strike 1.6/AIM+WH.rar.rar
-
aimbot.dll.dll windows x86
75a777443aa22e4ca58f6bbac815e9dc
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
OpenThread
Thread32Next
Thread32First
CreateToolhelp32Snapshot
SetThreadContext
GetThreadContext
GetTickCount
Sleep
CreateThread
GetPrivateProfileIntA
GetModuleFileNameA
CloseHandle
VirtualAlloc
VirtualFree
VirtualProtect
GetModuleHandleA
GetProcessHeap
GetCurrentThreadId
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
GetLocaleInfoW
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetUserDefaultLCID
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
CreateFileA
FlushFileBuffers
GetConsoleMode
GetConsoleCP
SetStdHandle
LoadLibraryA
InitializeCriticalSectionAndSpinCount
IsValidCodePage
GetOEMCP
GetACP
SetEndOfFile
AddVectoredExceptionHandler
GetLastError
HeapFree
HeapAlloc
RtlUnwind
RaiseException
GetCommandLineA
GetProcAddress
HeapCreate
HeapDestroy
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
HeapReAlloc
GetModuleHandleW
ExitProcess
WriteFile
GetStdHandle
SetFilePointer
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
MultiByteToWideChar
ReadFile
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
HeapSize
SetHandleCount
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetCPInfo
InitializeCriticalSection
gdi32
GetTextExtentPoint32A
CreateFontA
SelectObject
DeleteObject
shell32
ShellExecuteA
opengl32
wglGetCurrentDC
glGenLists
wglUseFontBitmapsA
glShadeModel
glHint
glPushAttrib
glGetFloatv
glRasterPos2i
glListBase
glCallLists
glPopAttrib
glColor4fv
glRasterPos2f
glDeleteLists
glVertex2f
glBegin
glVertex2i
glEnd
glLineWidth
glColor4ub
glColor3ub
glPopMatrix
glPushMatrix
glLoadIdentity
glDisable
glEnable
glBlendFunc
glGenTextures
glBindTexture
glTexParameteri
glu32
gluBuild2DMipmaps
Sections
.text Size: 169KB - Virtual size: 168KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
aimbot.exe.exe windows x86
caf751567efa7665e39ca2db0db83b2c
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Process32Next
Process32First
CreateToolhelp32Snapshot
Thread32Next
Thread32First
OpenThread
OpenProcess
Sleep
CloseHandle
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
LoadLibraryA
GetModuleFileNameA
GetCommandLineA
HeapFree
GetVersionExA
HeapAlloc
GetProcessHeap
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
ExitProcess
WriteFile
GetStdHandle
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetLastError
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetStartupInfoA
DeleteCriticalSection
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
HeapDestroy
HeapCreate
VirtualFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
GetCPInfo
GetACP
GetOEMCP
VirtualAlloc
HeapReAlloc
RtlUnwind
HeapSize
MultiByteToWideChar
GetLocaleInfoA
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
Sections
.text Size: 28KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 4KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 76KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
aimbot.ini
-
Counter-Strike 1.6/CD_Hack_8.2.rar.rar
-
Counter-Strike 1.6/Chlenix.rar.rar
-
Counter-Strike 1.6/MPH_Aim.rar.rar
-
Counter-Strike 1.6/MPH_Aimbot_v16.rar.rar
-
Counter-Strike 1.6/No_Recoil.rar.rar
-
Counter-Strike 1.6/TOKiO DRiFT.rar.rar
-
Counter-Strike 1.6/Unreal-Rage_Public_v7.rar.rar
-
Counter-Strike 1.6/opengl_multihack.rar.rar
-
Counter-Strike 1.6/Аимбот 1.6 v34.zip.zip