E:\CHEAT DEVELOPMENT JOURNEY\FIRST CHEAT\build\VIZSPLOIT.pdb
Static task
static1
General
-
Target
VIZSPLOIT_[unknowncheats.me]_.zip
-
Size
1.2MB
-
MD5
5b04f6bd6e4d9681b78368c40e9d6934
-
SHA1
a45bccdbe1988b2506bd745c7a9441f7dd8a4485
-
SHA256
0b34aa74136d92a39a4ea42ea60adb8cadf34fa29672a00b160edcbcac7f5e0c
-
SHA512
52687604e18275991475b190e7d6fe95665045b3d12e3eae6eecaac33c212930a585ddc4dc8a74e5a2274df5b8ce8581189ee1daac7b76874ed67b4976beecdb
-
SSDEEP
24576:gtbrp1masC2zWgUfWIiBOXMNMq+Auqkatfzwt0GZxoMq2vpdtIxxGW:gNpiCtFfRioXMNFJuqkQzo0GZ+MjvFq1
Malware Config
Signatures
-
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/VIZSPLOIT.exe unpack001/cheat.dll
Files
-
VIZSPLOIT_[unknowncheats.me]_.zip.zip
-
VIZSPLOIT.exe.exe windows:6 windows x64 arch:x64
ef8ecd5ed43de3da1ce7ce3cf52807f6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
WriteProcessMemory
GetFullPathNameA
OpenProcess
LoadLibraryA
CloseHandle
VirtualAllocEx
CreateRemoteThread
VirtualFreeEx
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
GetModuleHandleW
QueryPerformanceCounter
user32
MessageBoxA
GetWindowThreadProcessId
FindWindowA
msvcp140
?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
?uncaught_exceptions@std@@YAHXZ
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?_Xlength_error@std@@YAXPEBD@Z
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__std_exception_copy
_CxxThrowException
memmove
memcpy
__std_terminate
__C_specific_handler
__current_exception_context
__std_exception_destroy
memset
__current_exception
api-ms-win-crt-runtime-l1-1-0
terminate
_exit
__p___argc
_crt_atexit
exit
_register_onexit_function
_register_thread_local_exe_atexit_callback
_initterm
_get_initial_narrow_environment
_initialize_narrow_environment
_configure_narrow_argv
_initialize_onexit_table
_set_app_type
_seh_filter_exe
_c_exit
_cexit
_invalid_parameter_noinfo_noreturn
__p___argv
_initterm_e
api-ms-win-crt-filesystem-l1-1-0
_stat64i32
api-ms-win-crt-heap-l1-1-0
_callnewh
malloc
_set_new_mode
free
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-stdio-l1-1-0
_set_fmode
__p__commode
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
api-ms-win-crt-conio-l1-1-0
_getch
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 376B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 588B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 80B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
VIZSPLOIT.pdb
-
cheat.dll.dll windows:6 windows x64 arch:x64
9954c5c0042d67d59ac12f8345e70715
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
E:\CHEAT DEVELOPMENT JOURNEY\FIRST CHEAT\build\cheat.pdb
Imports
kernel32
GetLocaleInfoA
LoadLibraryA
QueryPerformanceFrequency
GetProcAddress
QueryPerformanceCounter
VirtualQuery
GetSystemInfo
VirtualAlloc
VirtualFree
OpenThread
SetThreadContext
FlushInstructionCache
GetModuleHandleW
GetCurrentProcessId
GetThreadContext
HeapDestroy
HeapAlloc
HeapReAlloc
GetLastError
CreateToolhelp32Snapshot
ResumeThread
SuspendThread
WideCharToMultiByte
Thread32First
Thread32Next
GetCurrentProcess
HeapFree
VirtualProtect
HeapCreate
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
SetEvent
ResetEvent
WaitForSingleObjectEx
CreateEventW
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
GlobalLock
GlobalFree
GlobalAlloc
MultiByteToWideChar
IsProcessorFeaturePresent
IsDebuggerPresent
GetSystemTimeAsFileTime
InitializeSListHead
EnterCriticalSection
CreateThread
CloseHandle
GlobalUnlock
DisableThreadLibraryCalls
Sleep
GetCurrentThreadId
GetModuleHandleA
user32
GetCapture
ScreenToClient
GetForegroundWindow
LoadCursorA
GetMessageExtraInfo
GetKeyState
RegisterClassExA
UnregisterClassA
CallWindowProcA
GetKeyboardLayout
GetAsyncKeyState
SetClipboardData
GetClipboardData
EmptyClipboard
CloseClipboard
OpenClipboard
GetCursorPos
SetCursorPos
ReleaseCapture
IsWindowUnicode
DefWindowProcA
DestroyWindow
GetClientRect
ClientToScreen
MessageBoxA
SetCursor
mouse_event
SetWindowLongPtrA
SetCapture
CreateWindowExA
TrackMouseEvent
msvcp140
?_Xlength_error@std@@YAXPEBD@Z
imm32
ImmSetCandidateWindow
ImmReleaseContext
ImmGetContext
ImmSetCompositionWindow
d3dcompiler_47
D3DCompile
vcruntime140_1
__CxxFrameHandler4
vcruntime140
memcmp
memchr
memcpy
memmove
__std_exception_destroy
__std_type_info_destroy_list
_CxxThrowException
memset
__C_specific_handler
strstr
__std_terminate
__std_exception_copy
api-ms-win-crt-heap-l1-1-0
malloc
free
calloc
_callnewh
api-ms-win-crt-stdio-l1-1-0
fread
__stdio_common_vsprintf_s
ftell
fflush
__stdio_common_vsscanf
__acrt_iob_func
__stdio_common_vsprintf
_wfopen
fwrite
fclose
fseek
__stdio_common_vfprintf
api-ms-win-crt-runtime-l1-1-0
_configure_narrow_argv
_initialize_narrow_environment
_invalid_parameter_noinfo_noreturn
_initterm_e
_initterm
_cexit
_seh_filter_dll
_crt_atexit
_execute_onexit_table
_register_onexit_function
_initialize_onexit_table
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-string-l1-1-0
strncmp
strncpy
strcmp
api-ms-win-crt-convert-l1-1-0
atof
api-ms-win-crt-math-l1-1-0
cosf
fmod
fmodf
ceilf
sqrtf
pow
acosf
cos
sin
sinf
sqrt
Sections
.text Size: 248KB - Virtual size: 247KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 57KB - Virtual size: 56KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 26KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 616B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
cheat.pdb