Overview
overview
9Static
static
3CSHackCrea...og.htm
windows10-2004-x64
1CSHackCrea...n.html
windows10-2004-x64
1CSHackCrea...og.htm
windows10-2004-x64
1CSHackCrea...rs.vbs
windows10-2004-x64
1CSHackCrea...n.html
windows10-2004-x64
1CSHackCrea...og.htm
windows10-2004-x64
1CSHackCrea...n.html
windows10-2004-x64
1CSHackCrea...ck.dll
windows10-2004-x64
1CSHackCrea...or.exe
windows10-2004-x64
9CSHackCrea...on.exe
windows10-2004-x64
1CSHackCrea...ck.dll
windows10-2004-x64
3CSHackCrea...ck.exe
windows10-2004-x64
1CSHackCrea...st.dll
windows10-2004-x64
3CSHackCrea...st.exe
windows10-2004-x64
1Static task
static1
Behavioral task
behavioral1
Sample
CSHackCreator/CSHackCreator/Release/BuildLog.htm
Resource
win10v2004-20231215-en
Behavioral task
behavioral2
Sample
CSHackCreator/CSHackCreator/xorgen.html
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
CSHackCreator/DllHack/Release/BuildLog.htm
Resource
win10v2004-20231222-en
Behavioral task
behavioral4
Sample
CSHackCreator/DllHack/players.vbs
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
CSHackCreator/DllHack/xorgen.html
Resource
win10v2004-20231215-en
Behavioral task
behavioral6
Sample
CSHackCreator/LoaderNoIcon/Release/BuildLog.htm
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
CSHackCreator/LoaderNoIcon/xorgen.html
Resource
win10v2004-20231215-en
Behavioral task
behavioral8
Sample
CSHackCreator/Release/DllHack.dll
Resource
win10v2004-20231222-en
Behavioral task
behavioral9
Sample
CSHackCreator/Release/Final/CSHackCreator.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral10
Sample
CSHackCreator/Release/LoaderNoIcon.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
CSHackCreator/Release/MyHack.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral12
Sample
CSHackCreator/Release/MyHack.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
CSHackCreator/Release/Test.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral14
Sample
CSHackCreator/Release/Test.exe
Resource
win10v2004-20231215-en
General
-
Target
CSHackCreator.rar
-
Size
10.5MB
-
MD5
5fd0ffd495c9fcbbc40dcb8c43d15df8
-
SHA1
a0d0d2581c805c200107aac0e007f43ef7fc3b0a
-
SHA256
a18aa50d8e38090901ddbd186ecde4f4d1687299f0389a129d4541e30be9a282
-
SHA512
b25bcb26cac6a614e209b980a2001feb983e93fc239746fec6af120d53c8478c2bcf7b987d35ac369c509071006df112c95645ea9ea20ad365fa10ed955a4f50
-
SSDEEP
196608:6cqSc5CkTIzdolCy//hBiTC0cR45l9rq+Ge6+zJBDX6L8BLqkz5xr0:6RSc5rKBAaC0eiwXe6Q/j71L9u
Malware Config
Signatures
-
Unsigned PE 7 IoCs
Checks for missing Authenticode signature.
resource unpack001/CSHackCreator/Release/DllHack.dll unpack001/CSHackCreator/Release/Final/CSHackCreator.exe unpack001/CSHackCreator/Release/LoaderNoIcon.exe unpack001/CSHackCreator/Release/MyHack.dll unpack001/CSHackCreator/Release/MyHack.exe unpack001/CSHackCreator/Release/Test.dll unpack001/CSHackCreator/Release/Test.exe
Files
-
CSHackCreator.rar.rar
-
CSHackCreator/CSHackCreator.ncb
-
CSHackCreator/CSHackCreator.sln
-
CSHackCreator/CSHackCreator.suo
-
CSHackCreator/CSHackCreator/CSHackCreator.vcproj.xml
-
CSHackCreator/CSHackCreator/CSHackCreator.vcproj.EXOMATE37031.Administrador.user.xml
-
CSHackCreator/CSHackCreator/CSHackCreator.vcproj.PC-PC.PC.user.xml
-
CSHackCreator/CSHackCreator/Release/BuildLog.htm
-
CSHackCreator/CSHackCreator/Release/CSHackCreator.exe.intermediate.manifest.xml
-
CSHackCreator/CSHackCreator/Release/main.obj
-
CSHackCreator/CSHackCreator/Release/mt.dep
-
CSHackCreator/CSHackCreator/Release/resources.res
-
CSHackCreator/CSHackCreator/Release/vc90.idb
-
CSHackCreator/CSHackCreator/Release/vc90.pdb
-
CSHackCreator/CSHackCreator/SecureEngineSDK32.lib
-
CSHackCreator/CSHackCreator/WinLicense/SecureEngineSDK.h
-
CSHackCreator/CSHackCreator/WinLicense/WinlicenseSDK.h
-
CSHackCreator/CSHackCreator/WinlicenseSDK32.lib
-
CSHackCreator/CSHackCreator/icono.ico
-
CSHackCreator/CSHackCreator/main.cpp
-
CSHackCreator/CSHackCreator/resource.h
-
CSHackCreator/CSHackCreator/resources.aps
-
CSHackCreator/CSHackCreator/resources.rc
-
CSHackCreator/CSHackCreator/xorgen.html.html .js polyglot
-
CSHackCreator/CSHackCreator/xorstr.h
-
CSHackCreator/DllHack/Aimbot.cpp
-
CSHackCreator/DllHack/Aimbot.h
-
CSHackCreator/DllHack/DllHack.vcproj.xml
-
CSHackCreator/DllHack/DllHack.vcproj.EXOMATE37031.Administrador.user.xml
-
CSHackCreator/DllHack/DllHack.vcproj.PC-PC.PC.user.xml
-
CSHackCreator/DllHack/Exportacion.cpp
-
CSHackCreator/DllHack/Exportacion.h
-
CSHackCreator/DllHack/OpenGL.cpp
-
CSHackCreator/DllHack/QuakeGuns.cpp
-
CSHackCreator/DllHack/QuakeGuns.h
-
CSHackCreator/DllHack/Release/Aimbot.obj
-
CSHackCreator/DllHack/Release/BuildLog.htm
-
CSHackCreator/DllHack/Release/DllHack.dll.intermediate.manifest.xml
-
CSHackCreator/DllHack/Release/Exportacion.obj
-
CSHackCreator/DllHack/Release/OpenGL.obj
-
CSHackCreator/DllHack/Release/QuakeGuns.obj
-
CSHackCreator/DllHack/Release/TableFont.obj
-
CSHackCreator/DllHack/Release/autoname.obj
-
CSHackCreator/DllHack/Release/cSprites.obj
-
CSHackCreator/DllHack/Release/calcscreen.obj
-
CSHackCreator/DllHack/Release/client.obj
-
CSHackCreator/DllHack/Release/clientHooking.obj
-
CSHackCreator/DllHack/Release/color.obj
-
CSHackCreator/DllHack/Release/console.obj
-
CSHackCreator/DllHack/Release/cvar.obj
-
CSHackCreator/DllHack/Release/drawing.obj
-
CSHackCreator/DllHack/Release/gpatch.obj
-
CSHackCreator/DllHack/Release/gui.obj
-
CSHackCreator/DllHack/Release/interpreter.obj
-
CSHackCreator/DllHack/Release/main.obj
-
CSHackCreator/DllHack/Release/menu.obj
-
CSHackCreator/DllHack/Release/miniradar.obj
-
CSHackCreator/DllHack/Release/msghook.obj
-
CSHackCreator/DllHack/Release/mt.dep
-
CSHackCreator/DllHack/Release/netgraph.obj
-
CSHackCreator/DllHack/Release/nospread.obj
-
CSHackCreator/DllHack/Release/parsemsg.obj
-
CSHackCreator/DllHack/Release/peb.obj
-
CSHackCreator/DllHack/Release/players.obj
-
CSHackCreator/DllHack/Release/radar.obj
-
CSHackCreator/DllHack/Release/soundesp.obj
-
CSHackCreator/DllHack/Release/stringfinder.obj
-
CSHackCreator/DllHack/Release/timehandling.obj
-
CSHackCreator/DllHack/Release/trace.obj
-
CSHackCreator/DllHack/Release/vc90.idb
-
CSHackCreator/DllHack/Release/vc90.pdb
-
CSHackCreator/DllHack/Release/waypoint.obj
-
CSHackCreator/DllHack/Release/weaponslist.obj
-
CSHackCreator/DllHack/TableFont.cpp
-
CSHackCreator/DllHack/TableFont.h
-
CSHackCreator/DllHack/autodirection.cpp
-
CSHackCreator/DllHack/autodirection.h
-
CSHackCreator/DllHack/autoname.cpp
-
CSHackCreator/DllHack/autoname.h
-
CSHackCreator/DllHack/cSprites.cpp
-
CSHackCreator/DllHack/cSprites.h
-
CSHackCreator/DllHack/calcscreen.cpp
-
CSHackCreator/DllHack/calcscreen.h
-
CSHackCreator/DllHack/client.cpp
-
CSHackCreator/DllHack/client.h
-
CSHackCreator/DllHack/clientHooking.cpp
-
CSHackCreator/DllHack/clientHooking.h
-
CSHackCreator/DllHack/color.cpp
-
CSHackCreator/DllHack/color.h
-
CSHackCreator/DllHack/common/beamdef.h
-
CSHackCreator/DllHack/common/cl_entity.h
-
CSHackCreator/DllHack/common/com_model.h
-
CSHackCreator/DllHack/common/con_nprint.h
-
CSHackCreator/DllHack/common/const.h
-
CSHackCreator/DllHack/common/crc.h
-
CSHackCreator/DllHack/common/cvardef.h
-
CSHackCreator/DllHack/common/demo_api.h
-
CSHackCreator/DllHack/common/director_cmds.h
-
CSHackCreator/DllHack/common/dlight.h
-
CSHackCreator/DllHack/common/dll_state.h
-
CSHackCreator/DllHack/common/engine_launcher_api.h
-
CSHackCreator/DllHack/common/entity_state.h
-
CSHackCreator/DllHack/common/entity_types.h
-
CSHackCreator/DllHack/common/event_api.h
-
CSHackCreator/DllHack/common/event_args.h
-
CSHackCreator/DllHack/common/event_flags.h
-
CSHackCreator/DllHack/common/exefuncs.h
-
CSHackCreator/DllHack/common/hltv.h
-
CSHackCreator/DllHack/common/in_buttons.h
-
CSHackCreator/DllHack/common/interface.cpp
-
CSHackCreator/DllHack/common/interface.h
-
CSHackCreator/DllHack/common/itrackeruser.h
-
CSHackCreator/DllHack/common/ivoicetweak.h
-
CSHackCreator/DllHack/common/mathlib.h
-
CSHackCreator/DllHack/common/net_api.h
-
CSHackCreator/DllHack/common/netadr.h
-
CSHackCreator/DllHack/common/nowin.h
-
CSHackCreator/DllHack/common/particledef.h
-
CSHackCreator/DllHack/common/pm_movevars.h
-
CSHackCreator/DllHack/common/pmtrace.h
-
CSHackCreator/DllHack/common/qfont.h
-
CSHackCreator/DllHack/common/r_efx.h
-
CSHackCreator/DllHack/common/ref_params.h
-
CSHackCreator/DllHack/common/screenfade.h
-
CSHackCreator/DllHack/common/studio_event.h
-
CSHackCreator/DllHack/common/triangleapi.h
-
CSHackCreator/DllHack/common/usercmd.h
-
CSHackCreator/DllHack/common/weaponinfo.h
-
CSHackCreator/DllHack/console.cpp
-
CSHackCreator/DllHack/console.h
-
CSHackCreator/DllHack/cvar.cpp
-
CSHackCreator/DllHack/cvar.h
-
CSHackCreator/DllHack/drawing.cpp
-
CSHackCreator/DllHack/drawing.h
-
CSHackCreator/DllHack/engine/anorms.h
-
CSHackCreator/DllHack/engine/beamdef.h
-
CSHackCreator/DllHack/engine/cdll_dll.h
-
CSHackCreator/DllHack/engine/cdll_engine_dll.h
-
CSHackCreator/DllHack/engine/cdll_int.h
-
CSHackCreator/DllHack/engine/cl_dll.h
-
CSHackCreator/DllHack/engine/cl_entity.h
-
CSHackCreator/DllHack/engine/const.h
-
CSHackCreator/DllHack/engine/crc.h
-
CSHackCreator/DllHack/engine/custom.h
-
CSHackCreator/DllHack/engine/customentity.h
-
CSHackCreator/DllHack/engine/cvardef.h
-
CSHackCreator/DllHack/engine/dlight.h
-
CSHackCreator/DllHack/engine/edict.h
-
CSHackCreator/DllHack/engine/eiface.h
-
CSHackCreator/DllHack/engine/entity_state.h
-
CSHackCreator/DllHack/engine/entity_types.h
-
CSHackCreator/DllHack/engine/event_args.h
-
CSHackCreator/DllHack/engine/event_flags.h
-
CSHackCreator/DllHack/engine/in_buttons.h
-
CSHackCreator/DllHack/engine/keydefs.h
-
CSHackCreator/DllHack/engine/particledef.h
-
CSHackCreator/DllHack/engine/pm_defs.h
-
CSHackCreator/DllHack/engine/pm_info.h
-
CSHackCreator/DllHack/engine/pm_materials.h
-
CSHackCreator/DllHack/engine/pmtrace.h
-
CSHackCreator/DllHack/engine/progdefs.h
-
CSHackCreator/DllHack/engine/progs.h
-
CSHackCreator/DllHack/engine/r_efx.h
-
CSHackCreator/DllHack/engine/shake.h
-
CSHackCreator/DllHack/engine/studio.h
-
CSHackCreator/DllHack/engine/studio_event.h
-
CSHackCreator/DllHack/engine/triangleapi.h
-
CSHackCreator/DllHack/engine/usercmd.h
-
CSHackCreator/DllHack/engine/util_vector.h
-
CSHackCreator/DllHack/engine/weaponinfo.h
-
CSHackCreator/DllHack/engine/wrect.h
-
CSHackCreator/DllHack/gpatch.cpp
-
CSHackCreator/DllHack/gpatch.h
-
CSHackCreator/DllHack/gui.cpp
-
CSHackCreator/DllHack/gui.h
-
CSHackCreator/DllHack/interpreter.cpp
-
CSHackCreator/DllHack/interpreter.h
-
CSHackCreator/DllHack/main.cpp
-
CSHackCreator/DllHack/menu.cpp
-
CSHackCreator/DllHack/menu.h
-
CSHackCreator/DllHack/miniradar.cpp
-
CSHackCreator/DllHack/miniradar.h
-
CSHackCreator/DllHack/misc/ADE32.HPP
-
CSHackCreator/DllHack/misc/Ade32.cpp
-
CSHackCreator/DllHack/misc/Engine.cpp
-
CSHackCreator/DllHack/misc/Engine.h
-
CSHackCreator/DllHack/misc/cPatch.cpp
-
CSHackCreator/DllHack/misc/cPatch.h
-
CSHackCreator/DllHack/misc/defs.h
-
CSHackCreator/DllHack/misc/parsemsg.cpp
-
CSHackCreator/DllHack/misc/parsemsg.h
-
CSHackCreator/DllHack/misc/r_studioint.h
-
CSHackCreator/DllHack/misc/sprites.cpp
-
CSHackCreator/DllHack/misc/sprites.h
-
CSHackCreator/DllHack/msghook.cpp
-
CSHackCreator/DllHack/msghook.h
-
CSHackCreator/DllHack/netgraph.cpp
-
CSHackCreator/DllHack/netgraph.h
-
CSHackCreator/DllHack/nospread.cpp
-
CSHackCreator/DllHack/nospread.h
-
CSHackCreator/DllHack/opengl_virtual.cpp
-
CSHackCreator/DllHack/opengl_virtual.h
-
CSHackCreator/DllHack/peb.cpp
-
CSHackCreator/DllHack/peb.h
-
CSHackCreator/DllHack/players.cpp.vbs
-
CSHackCreator/DllHack/players.h
-
CSHackCreator/DllHack/radar.cpp
-
CSHackCreator/DllHack/radar.h
-
CSHackCreator/DllHack/resource.h
-
CSHackCreator/DllHack/soundesp.cpp
-
CSHackCreator/DllHack/soundesp.h
-
CSHackCreator/DllHack/stringfinder.cpp
-
CSHackCreator/DllHack/stringfinder.h
-
CSHackCreator/DllHack/timehandling.cpp
-
CSHackCreator/DllHack/timehandling.h
-
CSHackCreator/DllHack/trace.cpp
-
CSHackCreator/DllHack/trace.h
-
CSHackCreator/DllHack/waypoint.cpp
-
CSHackCreator/DllHack/waypoint.h
-
CSHackCreator/DllHack/weaponslist.cpp
-
CSHackCreator/DllHack/weaponslist.h
-
CSHackCreator/DllHack/xorgen.html.html .js polyglot
-
CSHackCreator/DllHack/xorstr.h
-
CSHackCreator/LoaderNoIcon/Exportacion.h
-
CSHackCreator/LoaderNoIcon/LoaderNoIcon.vcproj.xml
-
CSHackCreator/LoaderNoIcon/LoaderNoIcon.vcproj.EXOMATE37031.Administrador.user.xml
-
CSHackCreator/LoaderNoIcon/LoaderNoIcon.vcproj.PC-PC.PC.user.xml
-
CSHackCreator/LoaderNoIcon/Release/BuildLog.htm
-
CSHackCreator/LoaderNoIcon/Release/LoaderNoIcon.exe.intermediate.manifest.xml
-
CSHackCreator/LoaderNoIcon/Release/main.obj
-
CSHackCreator/LoaderNoIcon/Release/mt.dep
-
CSHackCreator/LoaderNoIcon/Release/vc90.idb
-
CSHackCreator/LoaderNoIcon/Release/vc90.pdb
-
CSHackCreator/LoaderNoIcon/main.cpp
-
CSHackCreator/LoaderNoIcon/xorgen.html.html .js polyglot
-
CSHackCreator/LoaderNoIcon/xorstr.h
-
CSHackCreator/Release/CSHackCreator.exe.log
-
CSHackCreator/Release/CSHackCreator.pdb
-
CSHackCreator/Release/DllHack.dll.dll windows:5 windows x86 arch:x86
b949f2353fed42ef9229536c787019e2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
opengl32
glDepthRange
glClear
glClearColor
glDisable
glColor3f
glEnable
glFrustum
glLineWidth
glViewport
glTexEnvi
glVertex3fv
glBlendFunc
glPolygonMode
glGetFloatv
glPopMatrix
glColor4f
glShadeModel
glBegin
kernel32
SetLastError
ResumeThread
SuspendThread
GetCurrentThreadId
VirtualAlloc
GetLastError
FlushInstructionCache
InterlockedCompareExchange
GetCurrentProcess
VirtualQuery
SetThreadContext
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
Sleep
GetProcAddress
GetModuleHandleA
VirtualProtect
IsBadReadPtr
DisableThreadLibraryCalls
GetModuleFileNameA
OutputDebugStringA
CreateThread
GetTickCount
GetCurrentThread
GetThreadContext
InterlockedExchange
user32
GetAsyncKeyState
msvcp90
??$?MDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z
?swap@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXAAV12@@Z
msvcr90
memcpy
memset
_CIatan
_CIsqrt
__CxxFrameHandler3
_CItan
_CxxThrowException
_CIsin
_CIcos
_CIacos
_CIfmod
_CIatan2
__clean_type_info_names_internal
feof
?what@exception@std@@UBEPBDXZ
??1exception@std@@UAE@XZ
??0exception@std@@QAE@XZ
??0exception@std@@QAE@ABQBD@Z
??0exception@std@@QAE@ABV01@@Z
fputs
strstr
_invalid_parameter_noinfo
fgets
fopen
??3@YAXPAX@Z
fclose
??2@YAPAXI@Z
vsprintf
rand
srand
_time64
sprintf
_vsnprintf
strncpy
fread
fwrite
tolower
atof
??_V@YAXPAX@Z
sscanf
fprintf
free
malloc
ftell
fseek
_unlock
__dllonexit
_encode_pointer
_lock
_onexit
_decode_pointer
?terminate@@YAXXZ
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
_adjust_fdiv
__CppXcptFilter
_crt_debugger_hook
_except_handler4_common
?_type_info_dtor_internal_method@type_info@@QAEXXZ
winmm
timeGetTime
Sections
.text Size: 161KB - Virtual size: 161KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 286KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 688B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
CSHackCreator/Release/DllHack.pdb
-
CSHackCreator/Release/Final/CSHackCreator.exe.exe windows:5 windows x86 arch:x86
74f6a680a04772ff7eb573cdf20f8415
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
LockResource
Sections
Size: 22KB - Virtual size: 84KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 153KB - Virtual size: 352KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 512B - Virtual size: 1.9MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
fiquddzp Size: 1.6MB - Virtual size: 1.6MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
myronbhd Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
CSHackCreator/Release/LoaderNoIcon.exe.exe windows:5 windows x86 arch:x86
32ade58e5caa24f8878ee1f232d949c6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateRemoteThread
OpenProcess
Sleep
SetConsoleTitleA
GetProcAddress
VirtualAllocEx
GetModuleFileNameA
GetModuleHandleA
GetCurrentDirectoryA
CloseHandle
WriteProcessMemory
SuspendThread
ResumeThread
GetLastError
HeapFree
HeapAlloc
GetCommandLineA
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
HeapCreate
VirtualFree
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
HeapReAlloc
GetModuleHandleW
ExitProcess
WriteFile
GetStdHandle
RtlUnwind
MultiByteToWideChar
ReadFile
SetHandleCount
GetFileType
GetStartupInfoA
SetFilePointer
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
InitializeCriticalSectionAndSpinCount
LoadLibraryA
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
CreateFileA
SetStdHandle
GetConsoleCP
GetConsoleMode
FlushFileBuffers
HeapSize
GetLocaleInfoA
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
SetEndOfFile
GetProcessHeap
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
user32
GetWindowThreadProcessId
FindWindowA
Sections
.text Size: 46KB - Virtual size: 45KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
CSHackCreator/Release/LoaderNoIcon.pdb
-
CSHackCreator/Release/MyHack.dll.dll windows:5 windows x86 arch:x86
b949f2353fed42ef9229536c787019e2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
opengl32
glDepthRange
glClear
glClearColor
glDisable
glColor3f
glEnable
glFrustum
glLineWidth
glViewport
glTexEnvi
glVertex3fv
glBlendFunc
glPolygonMode
glGetFloatv
glPopMatrix
glColor4f
glShadeModel
glBegin
kernel32
SetLastError
ResumeThread
SuspendThread
GetCurrentThreadId
VirtualAlloc
GetLastError
FlushInstructionCache
InterlockedCompareExchange
GetCurrentProcess
VirtualQuery
SetThreadContext
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
Sleep
GetProcAddress
GetModuleHandleA
VirtualProtect
IsBadReadPtr
DisableThreadLibraryCalls
GetModuleFileNameA
OutputDebugStringA
CreateThread
GetTickCount
GetCurrentThread
GetThreadContext
InterlockedExchange
user32
GetAsyncKeyState
msvcp90
??$?MDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z
?swap@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXAAV12@@Z
msvcr90
memcpy
memset
_CIatan
_CIsqrt
__CxxFrameHandler3
_CItan
_CxxThrowException
_CIsin
_CIcos
_CIacos
_CIfmod
_CIatan2
__clean_type_info_names_internal
feof
?what@exception@std@@UBEPBDXZ
??1exception@std@@UAE@XZ
??0exception@std@@QAE@XZ
??0exception@std@@QAE@ABQBD@Z
??0exception@std@@QAE@ABV01@@Z
fputs
strstr
_invalid_parameter_noinfo
fgets
fopen
??3@YAXPAX@Z
fclose
??2@YAPAXI@Z
vsprintf
rand
srand
_time64
sprintf
_vsnprintf
strncpy
fread
fwrite
tolower
atof
??_V@YAXPAX@Z
sscanf
fprintf
free
malloc
ftell
fseek
_unlock
__dllonexit
_encode_pointer
_lock
_onexit
_decode_pointer
?terminate@@YAXXZ
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
_adjust_fdiv
__CppXcptFilter
_crt_debugger_hook
_except_handler4_common
?_type_info_dtor_internal_method@type_info@@QAEXXZ
winmm
timeGetTime
Sections
.text Size: 161KB - Virtual size: 161KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 286KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 688B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
CSHackCreator/Release/MyHack.exe.exe windows:5 windows x86 arch:x86
32ade58e5caa24f8878ee1f232d949c6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateRemoteThread
OpenProcess
Sleep
SetConsoleTitleA
GetProcAddress
VirtualAllocEx
GetModuleFileNameA
GetModuleHandleA
GetCurrentDirectoryA
CloseHandle
WriteProcessMemory
SuspendThread
ResumeThread
GetLastError
HeapFree
HeapAlloc
GetCommandLineA
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
HeapCreate
VirtualFree
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
HeapReAlloc
GetModuleHandleW
ExitProcess
WriteFile
GetStdHandle
RtlUnwind
MultiByteToWideChar
ReadFile
SetHandleCount
GetFileType
GetStartupInfoA
SetFilePointer
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
InitializeCriticalSectionAndSpinCount
LoadLibraryA
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
CreateFileA
SetStdHandle
GetConsoleCP
GetConsoleMode
FlushFileBuffers
HeapSize
GetLocaleInfoA
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
SetEndOfFile
GetProcessHeap
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
user32
GetWindowThreadProcessId
FindWindowA
Sections
.text Size: 46KB - Virtual size: 45KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
CSHackCreator/Release/MyHack.ini
-
CSHackCreator/Release/MyHack_Names.ini
-
CSHackCreator/Release/Test.dll.dll windows:5 windows x86 arch:x86
b949f2353fed42ef9229536c787019e2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
opengl32
glDepthRange
glClear
glClearColor
glDisable
glColor3f
glEnable
glFrustum
glLineWidth
glViewport
glTexEnvi
glVertex3fv
glBlendFunc
glPolygonMode
glGetFloatv
glPopMatrix
glColor4f
glShadeModel
glBegin
kernel32
SetLastError
ResumeThread
SuspendThread
GetCurrentThreadId
VirtualAlloc
GetLastError
FlushInstructionCache
InterlockedCompareExchange
GetCurrentProcess
VirtualQuery
SetThreadContext
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
Sleep
GetProcAddress
GetModuleHandleA
VirtualProtect
IsBadReadPtr
DisableThreadLibraryCalls
GetModuleFileNameA
OutputDebugStringA
CreateThread
GetTickCount
GetCurrentThread
GetThreadContext
InterlockedExchange
user32
GetAsyncKeyState
msvcp90
??$?MDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z
?swap@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXAAV12@@Z
msvcr90
memcpy
memset
_CIatan
_CIsqrt
__CxxFrameHandler3
_CItan
_CxxThrowException
_CIsin
_CIcos
_CIacos
_CIfmod
_CIatan2
__clean_type_info_names_internal
feof
?what@exception@std@@UBEPBDXZ
??1exception@std@@UAE@XZ
??0exception@std@@QAE@XZ
??0exception@std@@QAE@ABQBD@Z
??0exception@std@@QAE@ABV01@@Z
fputs
strstr
_invalid_parameter_noinfo
fgets
fopen
??3@YAXPAX@Z
fclose
??2@YAPAXI@Z
vsprintf
rand
srand
_time64
sprintf
_vsnprintf
strncpy
fread
fwrite
tolower
atof
??_V@YAXPAX@Z
sscanf
fprintf
free
malloc
ftell
fseek
_unlock
__dllonexit
_encode_pointer
_lock
_onexit
_decode_pointer
?terminate@@YAXXZ
_malloc_crt
_encoded_null
_initterm
_initterm_e
_amsg_exit
_adjust_fdiv
__CppXcptFilter
_crt_debugger_hook
_except_handler4_common
?_type_info_dtor_internal_method@type_info@@QAEXXZ
winmm
timeGetTime
Sections
.text Size: 161KB - Virtual size: 161KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 286KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 688B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
CSHackCreator/Release/Test.exe.exe windows:5 windows x86 arch:x86
32ade58e5caa24f8878ee1f232d949c6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateRemoteThread
OpenProcess
Sleep
SetConsoleTitleA
GetProcAddress
VirtualAllocEx
GetModuleFileNameA
GetModuleHandleA
GetCurrentDirectoryA
CloseHandle
WriteProcessMemory
SuspendThread
ResumeThread
GetLastError
HeapFree
HeapAlloc
GetCommandLineA
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
HeapCreate
VirtualFree
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
HeapReAlloc
GetModuleHandleW
ExitProcess
WriteFile
GetStdHandle
RtlUnwind
MultiByteToWideChar
ReadFile
SetHandleCount
GetFileType
GetStartupInfoA
SetFilePointer
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
InitializeCriticalSectionAndSpinCount
LoadLibraryA
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
CreateFileA
SetStdHandle
GetConsoleCP
GetConsoleMode
FlushFileBuffers
HeapSize
GetLocaleInfoA
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
SetEndOfFile
GetProcessHeap
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
user32
GetWindowThreadProcessId
FindWindowA
Sections
.text Size: 46KB - Virtual size: 45KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
CSHackCreator/Release/WLConfig.xml.xml
-
CSHackCreator/WinLicenseConfig.xml.xml