C:\Users\роршах\Desktop\Interlagos\interlagos fix\interlagos\Debug\BaseHook-HLMods.pdb
Static task
static1
Behavioral task
behavioral1
Sample
DangerS-Hack-HNS/Dangers-Hack-HNS/Interlagos.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral2
Sample
DangerS-Hack-HNS/Dangers-Hack-HNS/Interlagos.exe
Resource
win10v2004-20240704-en
General
-
Target
HNS Hack by dr.dangerS.rar
-
Size
285KB
-
MD5
3326f6ec87d5d9d68f6c2b0c081c4574
-
SHA1
8328431df9c09aaf718711108caee7eedbc6f7b5
-
SHA256
e560ea106fd305a159dded28fbdabd97013fb1f7f050c7bea200c90618a07f96
-
SHA512
88dfb967c18e51b5540827d2dd0e8b7b8d098936a22e79c2dc5242082ee02920a610a2bb357dd5f4ab93f08c61a140bb63122deb1c7cd8038ea82c7a7b8ec007
-
SSDEEP
6144:oCJF4cyMqYHdY5MIoZ0mI87Z0fB9UX6E3ZHzAO17ubmYRY0KKklf:nD4c5qYHIi7I87ZF3ZUORcXu
Malware Config
Signatures
-
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/DangerS-Hack-HNS/Dangers-Hack-HNS/Interlagos.dll unpack001/DangerS-Hack-HNS/Dangers-Hack-HNS/Interlagos.exe
Files
-
HNS Hack by dr.dangerS.rar.rar
-
DangerS-Hack-HNS/Dangers-Hack-HNS/Interlagos.dll.dll windows:5 windows x86 arch:x86
c881e2d75a94b080f95592a97d7d3845
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
opengl32
glEnd
glViewport
glBegin
glBlendFunc
glClear
glClearColor
glPopMatrix
glVertex3fv
glEnable
kernel32
IsProcessorFeaturePresent
FlushInstructionCache
GetUserDefaultLCID
EnumSystemLocalesA
IsValidLocale
GetLocaleInfoA
FlushFileBuffers
CloseHandle
CreateFileW
LCMapStringW
VirtualProtect
GetModuleHandleA
GetPrivateProfileStringA
lstrcmpA
GetProcAddress
GetModuleFileNameA
GetStringTypeW
SetStdHandle
InterlockedIncrement
InterlockedDecrement
Sleep
InterlockedExchange
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
RtlUnwind
RaiseException
GetCurrentThreadId
DecodePointer
GetCommandLineA
EncodePointer
GetModuleFileNameW
WideCharToMultiByte
IsDebuggerPresent
MultiByteToWideChar
lstrlenA
LoadLibraryW
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetModuleHandleW
SetLastError
GetLastError
GetCurrentThread
LoadLibraryA
InitializeCriticalSectionAndSpinCount
FatalAppExitA
HeapValidate
IsBadReadPtr
ExitProcess
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoW
FreeEnvironmentStringsW
GetEnvironmentStringsW
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
WriteFile
OutputDebugStringA
WriteConsoleW
OutputDebugStringW
SetConsoleCtrlHandler
HeapFree
HeapAlloc
GetProcessHeap
VirtualQuery
FreeLibrary
SetFilePointer
GetConsoleCP
GetConsoleMode
GetACP
GetOEMCP
GetCPInfo
IsValidCodePage
HeapReAlloc
HeapSize
HeapQueryInformation
GetLocaleInfoW
user32
GetAsyncKeyState
Sections
.textbss Size: - Virtual size: 199KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 425KB - Virtual size: 424KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 75KB - Virtual size: 74KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
DangerS-Hack-HNS/Dangers-Hack-HNS/Interlagos.exe.exe windows:4 windows x86 arch:x86
2e617e493fe56f5d85bc653115a984fb
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateThread
FindFirstFileA
GetModuleFileNameA
ExitProcess
CloseHandle
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
Process32Next
Process32First
CreateToolhelp32Snapshot
Sleep
OpenProcess
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
GetStartupInfoA
GetCommandLineA
GetVersion
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
HeapDestroy
HeapCreate
VirtualFree
HeapFree
RtlUnwind
WriteFile
GetLastError
SetFilePointer
GetCPInfo
GetACP
GetOEMCP
HeapAlloc
VirtualAlloc
HeapReAlloc
LoadLibraryA
SetStdHandle
MultiByteToWideChar
FlushFileBuffers
user32
MessageBoxA
DialogBoxParamA
EndDialog
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 288KB - Virtual size: 287KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
DangerS-Hack-HNS/Dangers-Hack-HNS/Interlagos.ini