c:\Users\Home\Desktop\New Folder\load\Exe\Release\GDL.pdb
Behavioral task
behavioral1
Sample
chit_psilent_hack_dlja_css_v34/thisiscoolhack 1.1.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
chit_psilent_hack_dlja_css_v34/thisiscoolhack 1.1.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
chit_psilent_hack_dlja_css_v34/thisiscoolhack 1.1.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
chit_psilent_hack_dlja_css_v34/thisiscoolhack 1.1.exe
Resource
win10v2004-20240802-en
General
-
Target
aa3debd393103840ecb5a633e5569dbf_JaffaCakes118
-
Size
1.2MB
-
MD5
aa3debd393103840ecb5a633e5569dbf
-
SHA1
06873e701769a10a2a630719484ce534468dd4c7
-
SHA256
80007a5f25fea3221c63858c9329b2825954d5c1dcb73925cccc0ee745de2171
-
SHA512
52add7c4be6dbcd9505a0d6337db2f14c7fb044780b4224cc826d8d36b4efa6f346addaf7994a424d3b652469d0eb13b1688d5c74c45991f6c3a66dbc38016df
-
SSDEEP
24576:JwWBBhSlYqt7z7vJkIZVuOP/mFLwHEAg1qG5:rB3wHt7z7BkIZVuOP/m1wtg1qG5
Malware Config
Signatures
-
resource yara_rule static1/unpack001/chit_psilent_hack_dlja_css_v34/thisiscoolhack 1.1.dll vmprotect -
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/chit_psilent_hack_dlja_css_v34/thisiscoolhack 1.1.dll unpack001/chit_psilent_hack_dlja_css_v34/thisiscoolhack 1.1.exe
Files
-
aa3debd393103840ecb5a633e5569dbf_JaffaCakes118.rar
-
chit_psilent_hack_dlja_css_v34/thisiscoolhack 1.1.dll.dll windows:4 windows x86 arch:x86
e893526277acb53d8609e143db8b0116
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetVersionExA
VirtualProtect
GetModuleFileNameW
GetModuleHandleA
LoadLibraryA
LocalAlloc
LocalFree
GetModuleFileNameA
ExitProcess
user32
GetForegroundWindow
tier0
Msg
vstdlib
RandomFloat
Sections
.text Size: - Virtual size: 238KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 71KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.vmp0 Size: - Virtual size: 162KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.vmp1 Size: 372KB - Virtual size: 370KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 204B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
chit_psilent_hack_dlja_css_v34/thisiscoolhack 1.1.exe.exe windows:4 windows x86 arch:x86
1db9912ff75b32133e7eae8dc720dacc
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
winmm
timeGetTime
kernel32
ExitProcess
Sleep
CreateThread
CloseHandle
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
WriteProcessMemory
VirtualAllocEx
OpenProcess
lstrlenW
lstrlenA
GetCurrentProcess
GetModuleHandleA
CreateMutexA
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
LCMapStringW
MultiByteToWideChar
LCMapStringA
HeapSize
ReadFile
SetEndOfFile
SetFilePointer
GetCPInfo
GetOEMCP
GetACP
GetModuleFileNameA
VirtualProtect
GetLastError
TerminateProcess
LoadLibraryA
CreateFileA
GetStartupInfoA
GetCommandLineA
GetVersionExA
HeapFree
GetSystemInfo
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
RtlUnwind
InterlockedExchange
VirtualQuery
WriteFile
GetStdHandle
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
HeapDestroy
HeapCreate
VirtualFree
HeapAlloc
VirtualAlloc
HeapReAlloc
SetStdHandle
FlushFileBuffers
user32
CreateDialogParamA
ShowWindow
UpdateWindow
LoadCursorA
GetMessageA
TranslateMessage
DispatchMessageA
SetCursor
SetDlgItemTextA
wsprintfW
FindWindowA
GetWindowThreadProcessId
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
shell32
ShellExecuteA
Sections
.text Size: 24KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1.7MB - Virtual size: 1.7MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
OGRE2.01 Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE