C:\Users\pauto\Downloads\1v1.lol cheat (1)\1v1.lol cheat\1v1.lol cheat\x64\Release\IL2CPP.pdb
Static task
static1
Behavioral task
behavioral1
Sample
1v1.lol_Subz.rar
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
1v1.lol_Subz.rar
Resource
win10v2004-20240704-en
Behavioral task
behavioral3
Sample
subz 1v1.lol/1v1.lol.dll
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
subz 1v1.lol/1v1.lol.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral5
Sample
subz 1v1.lol/subz.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
subz 1v1.lol/subz.exe
Resource
win10v2004-20240709-en
General
-
Target
1v1.lol_Subz.rar
-
Size
257KB
-
MD5
646c0bcce5a1cbba02e12555e4ba0c3f
-
SHA1
406d1e749f77b331c0c5cbc4977002c89704dd8b
-
SHA256
11879aaf810fdacf73f694015e4b75ab1c68be8eb372b76f1c03d8b21d0dc1b7
-
SHA512
16953b0c223f258e8d4e00628d3f018a665eab36708092cc8a5dfbdc5ec821de2d719f04489ff595459e9c50cb3dda66ab4bdb69eab570ef88c1205c12b52012
-
SSDEEP
6144:wi8zD7uZ30sTaWbUBHTWWapGp3RdVJaEgLU1XG:sH6Z30sTaWQBzEMzdVNgLU12
Malware Config
Signatures
-
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/subz 1v1.lol/1v1.lol.dll unpack001/subz 1v1.lol/subz.exe
Files
-
1v1.lol_Subz.rar.rar
Password: m
-
subz 1v1.lol/1v1.lol.dll.dll windows:6 windows x64 arch:x64
Password: m
a6d71be6d89c18c8a5efbf199499df8b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
GlobalFree
GlobalLock
GlobalUnlock
QueryPerformanceFrequency
QueryPerformanceCounter
VirtualFree
VirtualAlloc
GetSystemInfo
VirtualQuery
HeapCreate
HeapFree
GetCurrentProcess
Thread32Next
Thread32First
GetCurrentThreadId
SuspendThread
ResumeThread
CreateToolhelp32Snapshot
HeapReAlloc
CloseHandle
HeapAlloc
HeapDestroy
GetThreadContext
GetCurrentProcessId
FlushInstructionCache
SetThreadContext
OpenThread
GetTickCount64
DisableThreadLibraryCalls
CreateThread
GetProcAddress
InitializeSListHead
GetSystemTimeAsFileTime
IsDebuggerPresent
IsProcessorFeaturePresent
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
SleepConditionVariableSRW
WakeAllConditionVariable
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
Sleep
GetModuleHandleA
GlobalAlloc
VirtualProtect
user32
CallWindowProcA
mouse_event
SetWindowLongPtrA
DestroyWindow
DefWindowProcA
GetAsyncKeyState
ReleaseCapture
CreateWindowExA
UnregisterClassA
RegisterClassExA
GetKeyState
LoadCursorA
ScreenToClient
SetCursorPos
GetCursorPos
GetClientRect
OpenClipboard
CloseClipboard
EmptyClipboard
GetClipboardData
SetClipboardData
SetCursor
SetCapture
GetForegroundWindow
IsChild
ClientToScreen
GetCapture
msvcp140
?_Xlength_error@std@@YAXPEBD@Z
?_Random_device@std@@YAIXZ
imm32
ImmSetCompositionWindow
ImmReleaseContext
ImmGetContext
d3dcompiler_47
D3DCompile
xinput1_4
ord2
ord4
vcruntime140_1
__CxxFrameHandler4
vcruntime140
memset
__std_exception_destroy
__std_exception_copy
__std_terminate
_CxxThrowException
strrchr
__current_exception_context
__current_exception
__C_specific_handler
strstr
memchr
memmove
memcpy
memcmp
__std_type_info_destroy_list
api-ms-win-crt-runtime-l1-1-0
_cexit
terminate
_initterm
_initterm_e
_invalid_parameter_noinfo_noreturn
_wassert
exit
system
_crt_atexit
_execute_onexit_table
_register_onexit_function
_initialize_onexit_table
_initialize_narrow_environment
_configure_narrow_argv
_seh_filter_dll
api-ms-win-crt-stdio-l1-1-0
__acrt_iob_func
fseek
__stdio_common_vsscanf
fread
__stdio_common_vsprintf
_wfopen
fwrite
fflush
__stdio_common_vfprintf
fclose
ftell
api-ms-win-crt-string-l1-1-0
strcmp
strncpy
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-heap-l1-1-0
malloc
free
calloc
_callnewh
api-ms-win-crt-convert-l1-1-0
atof
api-ms-win-crt-math-l1-1-0
fmodf
atan2f
ceilf
cosf
floorf
powf
pow
sinf
sqrtf
Sections
.text Size: 287KB - Virtual size: 286KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 75KB - Virtual size: 75KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 156KB - Virtual size: 158KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 252B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
subz 1v1.lol/subz.exe.exe windows:6 windows x64 arch:x64
Password: m
f0f3cf6b9fc77234a61f5d7f1eaaa5d4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
C:\Users\pauto\Downloads\dll injector\dll injector\x64\Release\1v1.lol loader.pdb
Imports
kernel32
WriteProcessMemory
SetConsoleTextAttribute
SetConsoleTitleA
GetStdHandle
GetModuleFileNameW
WaitForSingleObject
OpenProcess
CreateToolhelp32Snapshot
Sleep
GetLastError
Process32NextW
Process32FirstW
CloseHandle
Beep
GetProcAddress
VirtualAllocEx
GetModuleHandleW
CreateRemoteThread
VirtualFreeEx
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
RtlCaptureContext
user32
GetAsyncKeyState
shell32
ShellExecuteW
msvcp140
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
?_Osfx@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAXXZ
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
?setstate@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAAXH_N@Z
?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
?flush@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV12@XZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QEAAG_W@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z
?getloc@ios_base@std@@QEBA?AVlocale@2@XZ
?good@ios_base@std@@QEBA_NXZ
?_Getcat@?$ctype@_W@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
?widen@?$ctype@_W@std@@QEBA_WD@Z
??Bid@locale@std@@QEAA_KXZ
??1_Lockit@std@@QEAA@XZ
??0_Lockit@std@@QEAA@H@Z
?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ
?uncaught_exception@std@@YA_NXZ
?wcout@std@@3V?$basic_ostream@_WU?$char_traits@_W@std@@@1@A
?id@?$ctype@_W@std@@2V0locale@2@A
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?_Xlength_error@std@@YAXPEBD@Z
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__std_exception_copy
__std_exception_destroy
__current_exception
__current_exception_context
__C_specific_handler
_CxxThrowException
__std_terminate
memcpy
memset
memmove
api-ms-win-crt-string-l1-1-0
_wcsicmp
api-ms-win-crt-runtime-l1-1-0
_crt_atexit
_register_onexit_function
terminate
__p___argc
__p___argv
_register_thread_local_exe_atexit_callback
_invalid_parameter_noinfo_noreturn
_initialize_onexit_table
exit
_exit
_initterm
_get_initial_narrow_environment
_initialize_narrow_environment
_configure_narrow_argv
_initterm_e
_set_app_type
_seh_filter_exe
_c_exit
_cexit
api-ms-win-crt-heap-l1-1-0
_callnewh
malloc
free
_set_new_mode
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-stdio-l1-1-0
_set_fmode
__p__commode
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 888B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 100B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ