Static task
static1
General
-
Target
release_[unknowncheats.me]_.rar
-
Size
270KB
-
MD5
8faebe469c13c8e239e1f9b4a32e98fa
-
SHA1
7c19f459ad3c7d32e4a46addd66532c9dd3e2b57
-
SHA256
587a289e24b9fe42866bfdc459b1a865c71862935e352031579ce880099cecfb
-
SHA512
02aa88f798af666780330f56f83aa2db3db6289270b1cf94d73fe24a13483b2a0549172fdc9c6c5211bd52c4be487afba6faec3ff65c30f32b128856b2458677
-
SSDEEP
6144:jGCIC2ARiGEq306fvR9HzQbFy1+dCoxn3Al+4v+KbVNEhdafsw6:aVC2ARibq/v/TQbQ1+dCoxn3Wv+1hsk
Malware Config
Signatures
-
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/CoD2 1.0 wh.dll unpack001/XHooK Loader.exe
Files
-
release_[unknowncheats.me]_.rar.rar
Password: 0001
-
CoD2 1.0 wh.dll.dll windows:4 windows x86 arch:x86
Password: 0001
9807fd0d28c49d6b86763fa1973d5fef
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
VirtualProtect
GetCurrentThreadId
GetCommandLineA
HeapFree
GetVersionExA
HeapAlloc
GetProcessHeap
GetProcAddress
GetModuleHandleA
ExitProcess
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetLastError
InterlockedDecrement
Sleep
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
UnhandledExceptionFilter
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
WriteFile
LeaveCriticalSection
EnterCriticalSection
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
IsDebuggerPresent
LoadLibraryA
InitializeCriticalSection
GetCPInfo
GetACP
GetOEMCP
VirtualAlloc
HeapReAlloc
RtlUnwind
HeapSize
MultiByteToWideChar
GetLocaleInfoA
GetStringTypeA
GetStringTypeW
LCMapStringA
LCMapStringW
user32
GetAsyncKeyState
Sections
.text Size: 28KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
XHooK Loader.exe.exe windows:4 windows x86 arch:x86
Password: 0001
2e5661e71fa0758e1dc8cfbad8385240
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
comctl32
ord17
kernel32
GetFileAttributesA
GetTickCount
ReadFile
CreateFileA
GetCurrentDirectoryA
SetEndOfFile
WriteFile
FlushFileBuffers
GetLocaleInfoA
GetLastError
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
SetStdHandle
RtlUnwind
InitializeCriticalSection
HeapReAlloc
VirtualAlloc
HeapSize
MultiByteToWideChar
OpenProcess
LoadLibraryA
GetProcAddress
VirtualAllocEx
CreateRemoteThread
VirtualProtect
VirtualProtectEx
WriteProcessMemory
VirtualFreeEx
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
Sleep
GetOEMCP
GetCommandLineA
HeapFree
GetVersionExA
HeapAlloc
GetProcessHeap
GetStartupInfoA
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RaiseException
GetModuleHandleA
ExitProcess
GetStdHandle
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
DeleteCriticalSection
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
HeapDestroy
HeapCreate
VirtualFree
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
SetFilePointer
GetConsoleCP
GetConsoleMode
EnterCriticalSection
LeaveCriticalSection
GetCPInfo
GetACP
user32
MessageBoxA
ShowWindow
GetMessageA
TranslateMessage
DispatchMessageA
PeekMessageA
DestroyWindow
LoadCursorA
RegisterClassExA
GetSystemMetrics
CreateWindowExA
LoadBitmapA
BeginPaint
EndPaint
PostQuitMessage
DefWindowProcA
DlgDirListA
SetWindowTextA
SetTimer
KillTimer
EndDialog
GetClientRect
GetAsyncKeyState
CheckDlgButton
IsDlgButtonChecked
InvalidateRect
GetDlgItem
SendMessageA
GetActiveWindow
gdi32
CreateCompatibleDC
DeleteObject
DeleteDC
GetStockObject
CreateFontA
SelectObject
SetBkMode
SetTextColor
SetBkColor
CreateSolidBrush
TextOutA
GetObjectA
BitBlt
comdlg32
GetOpenFileNameA
Sections
.text Size: 48KB - Virtual size: 45KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1.2MB - Virtual size: 1.2MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ