E:\Work\Projects\Pipsi\Pipsi-ZZZ\x64\Release\Bypass.pdb
Static task
static1
Behavioral task
behavioral1
Sample
Bypass.dll
Resource
win11-20240508-en
Behavioral task
behavioral2
Sample
Cheat.dll
Resource
win11-20240508-en
Behavioral task
behavioral3
Sample
Launcher.exe
Resource
win11-20240419-en
General
-
Target
Release.rar
-
Size
1.0MB
-
MD5
a08a23ab26c54d8310c3eb279c6b5dbc
-
SHA1
51fe4083896ddfa81a60a42635d15909ec0b4784
-
SHA256
fe5d3ed1b933893b3b354a18b7c39c85bf82d24fe2c4b49f15f2fab1322e645e
-
SHA512
82d9a29ba5193b566d65728dfb2856040cb4fe94659d685f4ac8559f17faf3689edd335b7c3225eafb3246edbadb9c2464e05d1204bca85a44d788b83e298cde
-
SSDEEP
24576:zGIgu/eINEQ+hMoNOGwt5/vg7NyyBk27gAuGpMW1Vn3:zNgENEKG8yBRFTn3
Malware Config
Signatures
-
Unsigned PE 3 IoCs
Checks for missing Authenticode signature.
resource unpack001/Bypass.dll unpack001/Cheat.dll unpack001/Launcher.exe
Files
-
Release.rar.rar
-
Bypass.dll.dll windows:6 windows x64 arch:x64
dfa1e504c7e8fe5c4db05734d7e0b489
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
GetCurrentProcess
TerminateProcess
GetCurrentThread
VirtualProtect
GetModuleHandleA
LoadLibraryA
GetProcAddress
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
IsDebuggerPresent
IsProcessorFeaturePresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
SetLastError
VirtualQuery
VirtualFree
VirtualAlloc
FlushInstructionCache
SetThreadContext
GetThreadContext
ResumeThread
SuspendThread
GetCurrentThreadId
GetLastError
InitializeSListHead
user32
MessageBoxA
msvcp140
?_Xlength_error@std@@YAXPEBD@Z
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__std_exception_copy
__std_exception_destroy
wcsstr
__C_specific_handler
memcpy
memset
_CxxThrowException
__std_type_info_destroy_list
api-ms-win-crt-runtime-l1-1-0
_initialize_narrow_environment
_initialize_onexit_table
_seh_filter_dll
_execute_onexit_table
_configure_narrow_argv
_initterm_e
_crt_atexit
_initterm
_register_onexit_function
_cexit
api-ms-win-crt-heap-l1-1-0
_callnewh
malloc
free
Sections
.text Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.detourc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.detourd Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.z4ee Size: 357KB - Virtual size: 357KB
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
-
Cheat.dll.dll windows:6 windows x64 arch:x64
814221f8fa18830d93cb323bf7a6c253
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
E:\Work\Projects\Pipsi\Pipsi-ZZZ\x64\Release\Cheat.pdb
Imports
kernel32
MultiByteToWideChar
GlobalAlloc
GlobalFree
GlobalLock
WideCharToMultiByte
GlobalUnlock
GetModuleHandleA
GetLocaleInfoA
LoadLibraryA
QueryPerformanceFrequency
GetProcAddress
QueryPerformanceCounter
CreateThread
GetCurrentThreadId
SuspendThread
ResumeThread
GetThreadContext
SetThreadContext
FlushInstructionCache
VirtualAlloc
VirtualProtect
GetCurrentProcess
VirtualQuery
SetLastError
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
IsDebuggerPresent
GetCurrentProcessId
GetSystemTimeAsFileTime
InitializeSListHead
lstrlenA
lstrlenW
GetCurrentThread
GetTickCount64
GetFileSize
CloseHandle
CreateFileA
ReadFile
TerminateProcess
WriteFile
VirtualFree
GetLastError
user32
CreateWindowExA
DefWindowProcA
DestroyWindow
MessageBoxA
SetClipboardData
UnregisterClassA
SetWindowLongPtrA
RegisterClassExA
CallWindowProcA
GetClipboardData
EmptyClipboard
CloseClipboard
OpenClipboard
GetCursorPos
SetCursorPos
ReleaseCapture
IsWindowUnicode
GetClientRect
GetKeyState
GetMessageExtraInfo
ScreenToClient
GetCapture
ClientToScreen
TrackMouseEvent
GetKeyboardLayout
GetForegroundWindow
LoadCursorW
SetCapture
SetCursor
msvcp140
?_Xlength_error@std@@YAXPEBD@Z
imm32
ImmSetCompositionWindow
ImmGetContext
ImmReleaseContext
ImmSetCandidateWindow
d3dcompiler_47
D3DCompile
d3d11
D3D11CreateDeviceAndSwapChain
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__std_type_info_destroy_list
_CxxThrowException
memset
memcpy
__C_specific_handler
strstr
__std_terminate
__std_exception_copy
__std_exception_destroy
memchr
memcmp
memmove
api-ms-win-crt-heap-l1-1-0
free
malloc
_callnewh
api-ms-win-crt-runtime-l1-1-0
_seh_filter_dll
_initialize_narrow_environment
_initialize_onexit_table
_register_onexit_function
_initterm_e
_initterm
_cexit
_execute_onexit_table
_crt_atexit
_configure_narrow_argv
_invalid_parameter_noinfo_noreturn
api-ms-win-crt-stdio-l1-1-0
__acrt_iob_func
ftell
fclose
fseek
__stdio_common_vfprintf
__stdio_common_vsscanf
fwrite
fread
fflush
__stdio_common_vsprintf
_wfopen
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-string-l1-1-0
strncpy
strncmp
strcmp
tolower
api-ms-win-crt-convert-l1-1-0
atof
api-ms-win-crt-math-l1-1-0
sqrtf
sinf
cosf
fmodf
ceilf
acosf
Sections
.text Size: 337KB - Virtual size: 337KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 57KB - Virtual size: 57KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.detourc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.detourd Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.z4ee Size: 465KB - Virtual size: 465KB
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
-
Launcher.exe.exe windows:6 windows x64 arch:x64
ef580ec2ca68f77b5f5614e7be2cffed
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
E:\Work\Projects\Pipsi\Pipsi-ZZZ\x64\Release\Launcher.pdb
Imports
kernel32
WritePrivateProfileStringA
GetPrivateProfileIntA
GetPrivateProfileStringA
WriteProcessMemory
RtlAddFunctionTable
Sleep
GetLastError
LoadLibraryA
CloseHandle
VirtualProtectEx
GetProcAddress
VirtualAllocEx
ReadProcessMemory
CreateRemoteThread
GetCurrentDirectoryA
GetExitCodeProcess
SetConsoleTitleA
TerminateProcess
WaitForSingleObject
ResumeThread
ReadFile
SetCurrentDirectoryA
CreateFileA
GetFileSize
CreateProcessA
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
VirtualFreeEx
GetCurrentProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetModuleHandleW
RtlCaptureContext
user32
FindWindowA
comdlg32
GetOpenFileNameA
vcruntime140
memcpy
__C_specific_handler
__current_exception_context
__std_exception_destroy
memset
__std_exception_copy
__current_exception
_CxxThrowException
api-ms-win-crt-stdio-l1-1-0
_set_fmode
__stdio_common_vsprintf_s
__acrt_iob_func
__stdio_common_vfprintf
__p__commode
api-ms-win-crt-heap-l1-1-0
_set_new_mode
malloc
free
_callnewh
api-ms-win-crt-runtime-l1-1-0
_cexit
__p___argv
__p___argc
_exit
_initialize_onexit_table
_register_onexit_function
_c_exit
_crt_atexit
terminate
system
exit
_seh_filter_exe
_set_app_type
_register_thread_local_exe_atexit_callback
_initterm
_get_initial_narrow_environment
_initialize_narrow_environment
_configure_narrow_argv
_initterm_e
api-ms-win-crt-string-l1-1-0
strcpy_s
strcat_s
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 720B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 88B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ