h:\Data\Coding\uniloader\Loader\Release\Loader.pdb
Static task
static1
Behavioral task
behavioral1
Sample
Aimbot for Steam/Aimbot.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Aimbot for Steam/Aimbot.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
Aimbot for Steam/aimbot.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
Aimbot for Steam/aimbot.exe
Resource
win10v2004-20240709-en
General
-
Target
5c17dd08a364640d17e537c0aaf21a3b_JaffaCakes118
-
Size
111KB
-
MD5
5c17dd08a364640d17e537c0aaf21a3b
-
SHA1
ebbb72fcfb4daf700ea8d71bc7e9976d9a9e10bb
-
SHA256
4aadb2d2b7c90d0d294cfb7afb88345e140e636d03ca7e91444ece910a9df380
-
SHA512
c4eb762c9182d7e25f6a58cc7a9f656ad74b73657fb1672b9706c68c5fed4e3a54dbcaeeaa05fd7a635993d69555b605b8fa5da2ec36083c4130a69be9b3bee0
-
SSDEEP
3072:vLjR14qeo4f/+eCJeb7EVaaOR8WR0JhIQ:TdSuG+ePAbO46Q
Malware Config
Signatures
-
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/Aimbot for Steam/Aimbot.dll unpack001/Aimbot for Steam/aimbot.exe
Files
-
5c17dd08a364640d17e537c0aaf21a3b_JaffaCakes118.rar
-
Aimbot for Steam/Aimbot.dll.dll windows:4 windows x86 arch:x86
0a7099f270676c400bc915b745ca27e1
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetTickCount
GetThreadContext
SetThreadContext
OpenThread
CloseHandle
GetModuleHandleA
GetSystemDefaultLangID
CreateThread
IsBadWritePtr
GetModuleFileNameA
IsBadReadPtr
GetProcAddress
GetCurrentThreadId
AddVectoredExceptionHandler
GetPrivateProfileIntA
VirtualProtect
FlushFileBuffers
CreateFileA
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
SetStdHandle
LCMapStringW
LCMapStringA
GetStringTypeW
MultiByteToWideChar
GetStringTypeA
GetLocaleInfoA
GetConsoleMode
GetConsoleCP
SetFilePointer
InitializeCriticalSection
LoadLibraryA
WriteFile
VirtualAlloc
HeapReAlloc
IsValidCodePage
GetOEMCP
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetCommandLineA
HeapFree
GetVersionExA
HeapAlloc
GetProcessHeap
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetLastError
InterlockedDecrement
Sleep
HeapSize
ExitProcess
RaiseException
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
RtlUnwind
LeaveCriticalSection
EnterCriticalSection
GetCPInfo
GetACP
user32
GetAsyncKeyState
gdi32
CreateFontA
DeleteObject
SelectObject
GetTextExtentPoint32A
shell32
ShellExecuteA
opengl32
glGetIntegerv
glDepthFunc
glEnd
glVertex2f
glLoadIdentity
glLineWidth
glBlendFunc
glPushMatrix
glPopMatrix
glBegin
glVertex2i
glShadeModel
glDisable
glPopAttrib
glRasterPos2f
glCallLists
glHint
wglUseFontBitmapsA
glRasterPos2i
glEnable
glDeleteLists
glColor4ub
glColor4fv
glGenLists
glPushAttrib
glGetFloatv
glListBase
wglGetCurrentDC
Sections
.text Size: 92KB - Virtual size: 89KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Aimbot for Steam/aimbot.cfg
-
Aimbot for Steam/aimbot.exe.exe windows:4 windows x86 arch:x86
7bd5c95640b2707621d4765f07abba04
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
GetModuleHandleA
GetTickCount
OpenProcess
GetCurrentProcessId
Process32Next
Process32First
CreateToolhelp32Snapshot
Thread32Next
Thread32First
GetModuleFileNameA
WaitForSingleObject
CreateRemoteThread
GetProcAddress
WriteProcessMemory
VirtualAllocEx
VirtualProtect
LCMapStringA
HeapSize
SetEndOfFile
ReadFile
GetLocaleInfoA
GetCPInfo
GetFileAttributesA
CloseHandle
CreateFileA
CreateMutexA
GetLastError
CreateThread
VirtualFreeEx
Sleep
ExitProcess
GetStartupInfoA
GetCommandLineA
GetVersionExA
HeapFree
TerminateProcess
GetCurrentProcess
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
WriteFile
SetFilePointer
GetStdHandle
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
HeapDestroy
HeapCreate
VirtualFree
GetStringTypeA
MultiByteToWideChar
GetStringTypeW
HeapAlloc
VirtualAlloc
HeapReAlloc
SetStdHandle
FlushFileBuffers
GetSystemInfo
VirtualQuery
LoadLibraryA
RtlUnwind
InterlockedExchange
GetACP
GetOEMCP
LCMapStringW
user32
MessageBoxA
DialogBoxParamA
DestroyWindow
EndDialog
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
Sections
.text Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 116KB - Virtual size: 112KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Aimbot for Steam/aimbot.ini