Overview
overview
3Static
static
3[EC] Metin...rs.exe
windows7-x64
[EC] Metin...rs.exe
windows10-2004-x64
[EC] Metin...or.exe
windows7-x64
3[EC] Metin...or.exe
windows10-2004-x64
3[EC] Metin...rs.dll
windows7-x64
1[EC] Metin...rs.dll
windows10-2004-x64
1[EC] Metin...em.exe
windows7-x64
1[EC] Metin...em.exe
windows10-2004-x64
1Static task
static1
Behavioral task
behavioral1
Sample
[EC] Metin2 64Bit Injector/EliteCheaters.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
[EC] Metin2 64Bit Injector/EliteCheaters.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
[EC] Metin2 Adventure Public Hack V.1.2/EliteCheaters Injector.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
[EC] Metin2 Adventure Public Hack V.1.2/EliteCheaters Injector.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
[EC] Metin2 Adventure Public Hack V.1.2/EliteCheaters.dll
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
[EC] Metin2 Adventure Public Hack V.1.2/EliteCheaters.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
[EC] Metin2 Adventure Public Hack V.1.2/[EC]Update System.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
[EC] Metin2 Adventure Public Hack V.1.2/[EC]Update System.exe
Resource
win10v2004-20231222-en
General
-
Target
05074ff6185c68de261993ebff9a473b
-
Size
828KB
-
MD5
05074ff6185c68de261993ebff9a473b
-
SHA1
e8935628cc8fb65e334c0a26dd1fd454ae1f9e1f
-
SHA256
e8e22daf3b290e8ed775f4e9752134dee1d81bdb3aebbf5ca9ae3ef76deec318
-
SHA512
0455bbb24cc698a86c357dbe89b06cce668b1caabf18c8ed56880e5c0c3b0b6a1ecc8ee076a2120b5cc8297d90bcbb18432dc238caabe3543d62f4181b7da9b4
-
SSDEEP
12288:X8xMoTlcKs5vn1GmoQTJtvYtYRDXQ3kSUAWBnrQH6vatsVe7h+KRW:2BTWh5SQTDvY2IkSUAhH6v4+WW
Malware Config
Signatures
-
Unsigned PE 4 IoCs
Checks for missing Authenticode signature.
resource unpack002/[EC] Metin2 64Bit Injector/EliteCheaters.exe unpack003/[EC] Metin2 Adventure Public Hack V.1.2/EliteCheaters Injector.exe unpack003/[EC] Metin2 Adventure Public Hack V.1.2/EliteCheaters.dll unpack003/[EC] Metin2 Adventure Public Hack V.1.2/[EC]Update System.exe
Files
-
05074ff6185c68de261993ebff9a473b.rar
-
Yeni Metin Belgesi.txt
-
hile klasörü/[EC] Metin2 64Bit Injector.rar.rar
-
[EC] Metin2 64Bit Injector/EliteCheaters.exe.exe windows:5 windows x86 arch:x86
5abe51d33608bab2891650487c52e7a6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
Process32NextW
lstrcmpiW
Process32FirstW
CreateToolhelp32Snapshot
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
LoadLibraryW
WriteProcessMemory
VirtualAllocEx
OpenProcess
TerminateProcess
Sleep
GetModuleFileNameW
GetLastError
CreateMutexW
VirtualQuery
GetProcessHeap
HeapAlloc
HeapFree
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
LoadLibraryA
GetProcAddress
lstrlenA
MultiByteToWideChar
WideCharToMultiByte
DebugBreak
RaiseException
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
GetStartupInfoA
InterlockedCompareExchange
InterlockedExchange
FreeLibrary
user32
GetAsyncKeyState
MessageBoxW
msvcp90d
??$?H_WU?$char_traits@_W@std@@V?$allocator@_W@1@@std@@YA?AV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@0@ABV10@PB_W@Z
?c_str@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEPB_WXZ
??Y?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV01@PB_W@Z
??1?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAE@XZ
??4?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAEAAV01@ABV01@@Z
?substr@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBE?AV12@II@Z
?find_last_of@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QBEIPB_WI@Z
?npos@?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@2IB
??0?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@std@@QAE@PB_W@Z
??$?H_WU?$char_traits@_W@std@@V?$allocator@_W@1@@std@@YA?AV?$basic_string@_WU?$char_traits@_W@std@@V?$allocator@_W@2@@0@PB_WABV10@@Z
msvcr90d
_initterm
_initterm_e
_crt_debugger_hook
?terminate@@YAXXZ
_controlfp_s
_invoke_watson
_unlock
__dllonexit
_lock
_CrtDbgReportW
_decode_pointer
_except_handler4_common
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_configthreadlocale
_CRT_RTC_INITW
_wfopen_s
fclose
wcslen
_CrtSetCheckCount
_acmdln
_ismbblead
exit
_cexit
_XcptFilter
_encode_pointer
__getmainargs
_amsg_exit
_onexit
__set_app_type
_exit
Sections
.textbss Size: - Virtual size: 64KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
[EC] Metin2 64Bit Injector/[EC] Read Me.txt
-
hile klasörü/[EC] Metin2 Adventure Public Hack V.1.2.rar.rar
-
[EC] Metin2 Adventure Public Hack V.1.2/EliteCheaters Injector.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 207KB - Virtual size: 206KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 512B - Virtual size: 213B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
[EC] Metin2 Adventure Public Hack V.1.2/EliteCheaters.dll.dll windows:5 windows x86 arch:x86
75f5afac4a937f4e0aa08de8a622b8d5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
FreeLibrary
Sleep
GetProcAddress
DisableThreadLibraryCalls
GetModuleHandleA
LoadLibraryExA
VirtualProtect
CloseHandle
CreateThread
GetModuleFileNameA
LoadLibraryA
OpenProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
InterlockedExchange
user32
GetForegroundWindow
MessageBoxA
msvcr90
__clean_type_info_names_internal
_except_handler4_common
_crt_debugger_hook
__CppXcptFilter
_adjust_fdiv
_amsg_exit
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
_decode_pointer
_onexit
_lock
_encode_pointer
__dllonexit
_unlock
??2@YAPAXI@Z
_vsnprintf
sscanf
memset
__CxxFrameHandler3
memcpy
_cexit
__FrameUnwindFilter
msvcp90
?length@?$char_traits@D@std@@SAIPBD@Z
?eq_int_type@?$char_traits@D@std@@SA_NABH0@Z
?eof@?$char_traits@D@std@@SAHXZ
??Bios_base@std@@QBEPAXXZ
?rdstate@ios_base@std@@QBEHXZ
?good@ios_base@std@@QBE_NXZ
?fail@ios_base@std@@QBE_NXZ
?flags@ios_base@std@@QBEHXZ
?width@ios_base@std@@QBEHXZ
?width@ios_base@std@@QAEHH@Z
?uncaught_exception@std@@YA_NXZ
?fill@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEDXZ
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
?tie@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_ostream@DU?$char_traits@D@std@@@2@XZ
?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ
?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
?open@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXPBDHH@Z
??0?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAE@XZ
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
??_D?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z
msvcm90
?RegisterModuleUninitializer@<CrtImplementationDetails>@@YAXP$AAVEventHandler@System@@@Z
?ThrowModuleLoadException@<CrtImplementationDetails>@@YAXP$AAVString@System@@@Z
?ThrowNestedModuleLoadException@<CrtImplementationDetails>@@YAXP$AAVException@System@@0@Z
?ThrowModuleLoadException@<CrtImplementationDetails>@@YAXP$AAVString@System@@P$AAVException@3@@Z
?DoDllLanguageSupportValidation@<CrtImplementationDetails>@@YAXXZ
?DoCallBackInDefaultDomain@<CrtImplementationDetails>@@YAXP6GJPAX@Z0@Z
mscoree
_CorDllMain
Sections
.text Size: 33KB - Virtual size: 33KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 115KB - Virtual size: 115KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 688B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
[EC] Metin2 Adventure Public Hack V.1.2/[EC]Update System.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
mscoree
_CorExeMain
Sections
.text Size: 136KB - Virtual size: 135KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.sdata Size: 512B - Virtual size: 199B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 83KB - Virtual size: 82KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ