CreateInterface
Static task
static1
Behavioral task
behavioral1
Sample
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/EcstaticCheat.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/EcstaticCheat.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/EcstaticCheat.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/EcstaticCheat.exe
Resource
win10v2004-20240709-en
General
-
Target
65159fd3ef6aa03b930f6f06257d3609_JaffaCakes118
-
Size
309KB
-
MD5
65159fd3ef6aa03b930f6f06257d3609
-
SHA1
785956a9e074940321d2706afbc8b9dda0362f7c
-
SHA256
e903ea0c48f00bb0234ae501bc8a3c970ad9f30bd85877d33a8271ce4e257fe5
-
SHA512
a1d9ed989e7d24112ffd8ef80e1bed060cb8d71d1c469dcd2363feb925263f29842e583804b7369092c8776427c93a367323c44732bf599969345d2b89f7fc3a
-
SSDEEP
6144:ReHXZQIDgUcN1G5tR4yKiteSwM3g5gMdV8WFxrQqtEYgytT8BH+XR:QHXZgUcN1G574rikSwMUV80rNtEYgytD
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule static1/unpack001/Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/EcstaticCheat.dll acprotect -
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/EcstaticCheat.dll unpack001/Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/EcstaticCheat.exe
Files
-
65159fd3ef6aa03b930f6f06257d3609_JaffaCakes118.rar
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/CREDITS.txt
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/EcstaticCheat.dll.dll windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Exports
Exports
Sections
a8�0 Size: - Virtual size: 228KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
a8�1 Size: 52KB - Virtual size: 52KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
a8�2 Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/EcstaticCheat.exe.exe windows:4 windows x86 arch:x86
9bdb87d428b99411208af17aa618cec4
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateThread
FindFirstFileA
WritePrivateProfileStringA
GetPrivateProfileStringA
GetModuleFileNameA
CloseHandle
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
Sleep
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
SetStdHandle
LoadLibraryA
HeapReAlloc
VirtualAlloc
GetLastError
DeleteFileA
GetStartupInfoA
GetCommandLineA
GetVersion
ExitProcess
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
HeapDestroy
HeapCreate
VirtualFree
HeapFree
RtlUnwind
WriteFile
SetFilePointer
GetCPInfo
GetACP
GetOEMCP
HeapAlloc
FlushFileBuffers
user32
DialogBoxParamA
EndDialog
ShowWindow
MessageBoxA
LoadIconA
shell32
Shell_NotifyIconA
urlmon
URLDownloadToFileA
Sections
.text Size: 20KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 164KB - Virtual size: 160KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/Hack.ini
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/README/Black Screen Problem.txt
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/README/Features.txt
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/README/Games Supported.txt
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/README/How Too Load!.txt
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/README/OpenGL and D3D.txt
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/README/Picture.txt
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/README/Removing CheatESP.txt
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/README/Requirements.txt
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/README/VAC Status.txt
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/README/Winamp Controls.txt
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/init.ini
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/picture/Thumbs.db
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/picture/ec13.bmp
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/picture/ec134.bmp
-
Ecstatic Cheat v12.14.12/Ecstatic Cheat v12.14.12/settings.cfg