Behavioral task
behavioral1
Sample
3dmgame.dll
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
3dmgame.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
侠盗猎车手5 官方繁体中文注册表恢复工具.exe
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
侠盗猎车手5 官方繁体中文注册表恢复工具.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
游侠网热门单机游戏.url
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
游侠网热门单机游戏.url
Resource
win10v2004-20240508-en
General
-
Target
5f78e5b4f8280e2ca1d21a3beca44426_JaffaCakes118
-
Size
565KB
-
MD5
5f78e5b4f8280e2ca1d21a3beca44426
-
SHA1
15b31aff65138cc7e658bc4db81c16e902c1b38a
-
SHA256
ba45a3c3e9c78061041066907e96717bd869fdf5d9ae367091c883e85add0306
-
SHA512
93ab8f20a18e41875319bd5556057710b403a56c6bdb5dac4b714a0e01cd317f24e73dbb867cfa997689c2bf55549a84a29e51cbd3be85b914c7d521b936c38c
-
SSDEEP
12288:k+Oy4lBVjchy8jbyY1xrtGCHPh+xkkxvnjWlJqIE7qf9sYH45QOlXmL:DmVjIy8xxrtGacxH/jmJqIEy7Ol2L
Malware Config
Signatures
-
resource yara_rule static1/unpack001/侠盗猎车手5 官方繁体中文注册表恢复工具.exe upx -
resource yara_rule static1/unpack001/3dmgame.dll vmprotect -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule static1/unpack002/out.upx autoit_exe -
Unsigned PE 3 IoCs
Checks for missing Authenticode signature.
resource unpack001/3dmgame.dll unpack001/侠盗猎车手5 官方繁体中文注册表恢复工具.exe unpack002/out.upx
Files
-
5f78e5b4f8280e2ca1d21a3beca44426_JaffaCakes118.rar
-
3dmgame.dll.dll windows:5 windows x64 arch:x64
a1596826178a01b048344e844279f449
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
kernel32
GetCurrentProcess
GetModuleHandleW
VirtualFree
InitializeCriticalSection
Sleep
LeaveCriticalSection
SetThreadPriority
FlushInstructionCache
GetProcAddress
VirtualAlloc
EnterCriticalSection
VirtualProtectEx
OpenThread
GetSystemInfo
GetThreadPriority
GetCurrentThreadId
CloseHandle
GetCurrentProcessId
SuspendThread
VirtualQuery
CreateFileA
lstrlenA
WideCharToMultiByte
MultiByteToWideChar
QueueUserAPC
DisableThreadLibraryCalls
VirtualAllocEx
GetPrivateProfileStringA
LoadLibraryA
WritePrivateProfileStringA
GetModuleFileNameA
GetModuleHandleA
VirtualProtect
GetCurrentDirectoryA
WriteProcessMemory
DecodePointer
GetSystemTimeAsFileTime
GetTickCount
GetThreadContext
ResumeThread
GetCurrentThread
QueryPerformanceCounter
RtlCaptureContext
RtlLookupFunctionEntry
EncodePointer
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
TerminateProcess
GetModuleHandleA
LoadLibraryA
LocalAlloc
LocalFree
GetModuleFileNameA
ExitProcess
user32
MessageBoxExW
CharUpperA
advapi32
RegCreateKeyExA
RegSetValueExA
RegCloseKey
shell32
SHCreateDirectoryExW
SHGetSpecialFolderPathW
msvcr100
free
malloc
sprintf
strstr
_access
_wfopen
wcsstr
rand
??3@YAXPEAX@Z
fwrite
_localtime64
fclose
_time64
_malloc_crt
_initterm
_initterm_e
_encoded_null
_amsg_exit
__C_specific_handler
__CppXcptFilter
__crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_snprintf
fflush
__iob_func
memmove
_wassert
memcpy
printf
memset
shlwapi
PathFileExistsW
PathAppendW
PathAddBackslashW
Sections
.text Size: - Virtual size: 70KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 175KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.vmp0 Size: - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.vmp1 Size: - Virtual size: 90KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.vmp2 Size: 183KB - Virtual size: 183KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 36B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
3dmgame.ini
-
ALI213.txt
-
侠盗猎车手5 官方繁体中文注册表恢复工具.exe.exe windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 612KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 343KB - Virtual size: 344KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 84KB - Virtual size: 88KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:5 windows x86 arch:x86
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 566KB - Virtual size: 566KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 179KB - Virtual size: 179KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 24KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 94KB - Virtual size: 93KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 41KB - Virtual size: 41KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
游侠网热门单机游戏.url.url
-
进入游侠NETSHOW论坛热门游戏讨论区.website