Static task
static1
Behavioral task
behavioral1
Sample
undetek-v6.9.6.3/undetek-v6.9.6.3.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
undetek-v6.9.6.3/undetek-v6.9.6.3.exe
Resource
win10v2004-20240802-en
General
-
Target
undetek-v6.9.6.3.zip
-
Size
47KB
-
MD5
c214f1d27cb8f17d5cca317c70405be9
-
SHA1
6eb3a59fa405c7a87ba9957d0ce4d67f11bafee7
-
SHA256
ed54bee6d2f5e9d00a63b5a3f1316f2aff15193f546132c215e0f1bab06f8e18
-
SHA512
f4885d2f279caef134d4137f1cfd9c6b5b97bf441b4dc99fe29fecb08ee97257c4321db3566c018bda3105907d46d94450d5bdeb48de059e7fb07ca569aa6704
-
SSDEEP
768:unuOeuLfHjpmMeSfxUyt0Ks7BEQNWASE4SKd//Hv5tjoh9XMOH2:unheWdmMJfxUUNkOQNWASE4SKlv5tjo6
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource unpack001/undetek-v6.9.6.3/undetek-v6.9.6.3.exe
Files
-
undetek-v6.9.6.3.zip.zip
-
undetek-v6.9.6.3/Aimbot Guide.txt
-
undetek-v6.9.6.3/Cheat Troubleshooting.txt
-
undetek-v6.9.6.3/Install Guide.txt
-
undetek-v6.9.6.3/undetek-v6.9.6.3.exe.exe windows:6 windows x86 arch:x86
5bb21d27c3aa18d239f3a8a94d0fa7eb
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
WaitForSingleObject
Sleep
CreateRemoteThread
OpenProcess
GetSystemTimeAsFileTime
GetTickCount64
VirtualAllocEx
VirtualProtectEx
ReadProcessMemory
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateToolhelp32Snapshot
Process32First
Process32Next
GetStartupInfoW
IsDebuggerPresent
InitializeSListHead
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsProcessorFeaturePresent
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetModuleHandleW
user32
GetAsyncKeyState
SendInput
msvcp140
?_Xlength_error@std@@YAXPBD@Z
ws2_32
freeaddrinfo
getaddrinfo
WSAGetLastError
recv
socket
WSACleanup
WSAStartup
closesocket
connect
send
vcruntime140
strchr
strstr
memset
memcpy
__std_exception_copy
__std_exception_destroy
_CxxThrowException
__CxxFrameHandler3
__std_type_info_destroy_list
__current_exception
__current_exception_context
_except_handler4_common
memmove
api-ms-win-crt-string-l1-1-0
wcslen
strcmp
strncpy
strlen
api-ms-win-crt-utility-l1-1-0
llabs
api-ms-win-crt-convert-l1-1-0
atoi
api-ms-win-crt-stdio-l1-1-0
__acrt_iob_func
__stdio_common_vfprintf
__stdio_common_vfscanf
__p__commode
_set_fmode
__stdio_common_vsprintf
getchar
api-ms-win-crt-runtime-l1-1-0
exit
_exit
_initterm_e
__p___argc
__p___argv
_cexit
_c_exit
_register_thread_local_exe_atexit_callback
_initterm
_set_app_type
_seh_filter_exe
_seh_filter_dll
_initialize_onexit_table
_register_onexit_function
_execute_onexit_table
_crt_atexit
_crt_at_quick_exit
_controlfp_s
terminate
_initialize_narrow_environment
_get_initial_narrow_environment
_invalid_parameter_noinfo_noreturn
_configure_narrow_argv
api-ms-win-crt-heap-l1-1-0
free
_set_new_mode
malloc
_callnewh
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 48KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ