C:\Users\Gebruiker\Desktop\Cheeze\CoD Bo1 ZM Pluto\ImGui-DirectX-9-Kiero-Hook-master\Release\ImGui DirectX 9 Kiero Hook 2.pdb
Overview
overview
3Static
static
3Pluto Modi...es.dll
windows7-x64
3Pluto Modi...es.dll
windows10-2004-x64
3Pluto Modi...es.dll
windows7-x64
3Pluto Modi...es.dll
windows10-2004-x64
3Pluto Modi...es.dll
windows7-x64
3Pluto Modi...es.dll
windows10-2004-x64
3Pluto Modi...er.exe
windows7-x64
3Pluto Modi...er.exe
windows10-2004-x64
3Static task
static1
Behavioral task
behavioral1
Sample
Pluto Modifiers/DLLSTORAGE/BlackOps1Zombies.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Pluto Modifiers/DLLSTORAGE/BlackOps1Zombies.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Pluto Modifiers/DLLSTORAGE/BlackOps2Zombies.dll
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
Pluto Modifiers/DLLSTORAGE/BlackOps2Zombies.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Pluto Modifiers/DLLSTORAGE/DTCBlackOps2Zombies.dll
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
Pluto Modifiers/DLLSTORAGE/DTCBlackOps2Zombies.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
Pluto Modifiers/YoureWeird.ezLoader.exe
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
Pluto Modifiers/YoureWeird.ezLoader.exe
Resource
win10v2004-20240802-en
General
-
Target
Pluto Modifiers_[unknowncheats.me]_.zip
-
Size
521KB
-
MD5
7d3bfd129aa5585d3be2635a62c54de7
-
SHA1
6745e4ebbede05a35a6033cf7bfd896ef4562fbf
-
SHA256
518b8b7a4e0986f4d85470fa407f65685b94741a36b79ae32dddad1bb1523f35
-
SHA512
b22ee60041e873a4036cbf7f04810c2be6c9c5b22e54be5166625f8abb1d86ba329d18b4b705e6eac8a3162a64e4a8f415ea8a83e7506f372fb45beb6d8d6fc2
-
SSDEEP
12288:XOMXMpwJtw8m6vrCWqPvi9Eqi/IsNHoSnBjZ3fpBl:xMe+8pvriiE5/I1SBpl
Malware Config
Signatures
-
Unsigned PE 4 IoCs
Checks for missing Authenticode signature.
resource unpack001/Pluto Modifiers/DLLSTORAGE/BlackOps1Zombies.dll unpack001/Pluto Modifiers/DLLSTORAGE/BlackOps2Zombies.dll unpack001/Pluto Modifiers/DLLSTORAGE/DTCBlackOps2Zombies.dll unpack001/Pluto Modifiers/YoureWeird.ezLoader.exe
Files
-
Pluto Modifiers_[unknowncheats.me]_.zip.rar
-
Pluto Modifiers/DLLSTORAGE/BlackOps1Zombies.dll.dll windows:6 windows x86 arch:x86
e6a5c8c1c597e6228352a389f4f4c548
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
QueryPerformanceFrequency
QueryPerformanceCounter
GetModuleHandleA
GetProcAddress
VirtualFree
VirtualAlloc
VirtualQuery
HeapCreate
VirtualProtect
HeapFree
GetCurrentProcess
Thread32Next
Thread32First
GetCurrentThreadId
SuspendThread
ResumeThread
CreateToolhelp32Snapshot
Sleep
HeapReAlloc
CloseHandle
GlobalLock
GetThreadContext
GetCurrentProcessId
FlushInstructionCache
SetThreadContext
OpenThread
DisableThreadLibraryCalls
CreateThread
InitializeSListHead
GetSystemTimeAsFileTime
IsDebuggerPresent
IsProcessorFeaturePresent
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
SleepConditionVariableSRW
WakeAllConditionVariable
AcquireSRWLockExclusive
ReleaseSRWLockExclusive
GlobalUnlock
GlobalFree
HeapAlloc
GlobalAlloc
user32
LoadCursorA
GetKeyState
RegisterClassExA
UnregisterClassA
CreateWindowExA
DefWindowProcA
DestroyWindow
EnumWindows
CallWindowProcA
SetWindowLongA
GetAsyncKeyState
GetWindowThreadProcessId
ScreenToClient
GetCapture
ClientToScreen
IsChild
GetForegroundWindow
SetClipboardData
GetClipboardData
EmptyClipboard
SetCapture
SetCursor
GetClientRect
ReleaseCapture
SetCursorPos
GetCursorPos
OpenClipboard
CloseClipboard
imm32
ImmSetCompositionWindow
ImmGetContext
ImmReleaseContext
xinput1_4
ord4
ord2
vcruntime140
memchr
memcpy
__current_exception_context
__CxxFrameHandler3
strstr
__current_exception
memmove
_except_handler4_common
memset
__std_type_info_destroy_list
api-ms-win-crt-stdio-l1-1-0
fseek
fclose
fflush
ftell
__stdio_common_vsscanf
fread
__stdio_common_vsprintf
_wfopen
fwrite
api-ms-win-crt-string-l1-1-0
strncpy
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-heap-l1-1-0
free
malloc
calloc
api-ms-win-crt-runtime-l1-1-0
terminate
_seh_filter_dll
_configure_narrow_argv
_initialize_narrow_environment
_initialize_onexit_table
_register_onexit_function
_execute_onexit_table
_crt_atexit
_initterm_e
_cexit
_initterm
_wassert
api-ms-win-crt-convert-l1-1-0
atof
api-ms-win-crt-math-l1-1-0
_libm_sse2_pow_precise
_libm_sse2_sqrt_precise
_libm_sse2_sin_precise
_libm_sse2_cos_precise
floor
_CIfmod
ceil
Sections
.text Size: 207KB - Virtual size: 207KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 44KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Pluto Modifiers/DLLSTORAGE/BlackOps2Zombies.dll.dll windows:6 windows x86 arch:x86
cc9a04b8f5542927eb1e2edd43d1ddfe
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\Gebruiker\Downloads\eeeeeeeeeeee\ImGui-DirectX-11-Kiero-Hook-master\Release\ImGui DirectX 11 Kiero Hook.pdb
Imports
kernel32
GetModuleHandleA
GetProcAddress
VirtualFree
VirtualAlloc
VirtualQuery
HeapCreate
VirtualProtect
HeapFree
GetCurrentProcess
Thread32Next
Thread32First
GetCurrentThreadId
SuspendThread
ResumeThread
CreateToolhelp32Snapshot
Sleep
HeapReAlloc
CloseHandle
HeapAlloc
GetThreadContext
QueryPerformanceFrequency
GetModuleHandleW
FlushInstructionCache
SetThreadContext
OpenThread
DisableThreadLibraryCalls
CreateThread
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
SetEvent
ResetEvent
WaitForSingleObjectEx
CreateEventW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetSystemTimeAsFileTime
EnterCriticalSection
InitializeSListHead
GlobalUnlock
GlobalLock
QueryPerformanceCounter
GlobalFree
GetCurrentProcessId
GlobalAlloc
user32
CallWindowProcA
SetWindowLongA
GetAsyncKeyState
DestroyWindow
DefWindowProcA
CreateWindowExA
UnregisterClassA
RegisterClassExA
GetKeyState
LoadCursorA
ScreenToClient
SetClipboardData
GetClipboardData
EmptyClipboard
CloseClipboard
OpenClipboard
GetCursorPos
SetCursorPos
ReleaseCapture
ClientToScreen
GetClientRect
SetCursor
SetCapture
GetCapture
IsChild
GetForegroundWindow
imm32
ImmGetContext
ImmSetCompositionWindow
ImmReleaseContext
d3dcompiler_43
D3DCompile
xinput1_3
ord2
ord4
vcruntime140
_except_handler4_common
memset
__current_exception
strstr
__CxxFrameHandler3
memchr
memcpy
memmove
__std_type_info_destroy_list
__current_exception_context
api-ms-win-crt-stdio-l1-1-0
fflush
fclose
ftell
fseek
__stdio_common_vsscanf
fwrite
fread
_wfopen
__stdio_common_vsprintf
api-ms-win-crt-string-l1-1-0
strncpy
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-heap-l1-1-0
free
malloc
calloc
api-ms-win-crt-runtime-l1-1-0
_initterm
_cexit
_initialize_onexit_table
_wassert
_crt_atexit
_initialize_narrow_environment
_execute_onexit_table
_initterm_e
terminate
_register_onexit_function
_seh_filter_dll
_configure_narrow_argv
api-ms-win-crt-convert-l1-1-0
atof
api-ms-win-crt-math-l1-1-0
_libm_sse2_pow_precise
_libm_sse2_sin_precise
_libm_sse2_sqrt_precise
_libm_sse2_cos_precise
ceil
_CIfmod
floor
Sections
.text Size: 219KB - Virtual size: 218KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 47KB - Virtual size: 47KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Pluto Modifiers/DLLSTORAGE/DTCBlackOps2Zombies.dll.dll windows:6 windows x86 arch:x86
24cd064bdc82dcb72492c3f9fb756500
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
C:\Users\Gebruiker\Downloads\wstyedrutjfyk\Black-Ops-2-Zombies-Hack---Cyrix-master\Release\Cyrix.pdb
Imports
kernel32
CloseHandle
Module32FirstW
Module32NextW
GlobalAlloc
GlobalFree
GlobalLock
GlobalUnlock
QueryPerformanceFrequency
QueryPerformanceCounter
GetProcAddress
GetModuleHandleW
VirtualFree
VirtualAlloc
VirtualQuery
HeapCreate
VirtualProtect
HeapFree
GetCurrentProcess
Thread32Next
Thread32First
GetCurrentThreadId
SuspendThread
ResumeThread
Sleep
HeapReAlloc
GetThreadContext
GetCurrentProcessId
FlushInstructionCache
SetThreadContext
OpenThread
DisableThreadLibraryCalls
CreateThread
AddVectoredExceptionHandler
SetUnhandledExceptionFilter
InitializeSListHead
GetSystemTimeAsFileTime
IsDebuggerPresent
IsProcessorFeaturePresent
TerminateProcess
UnhandledExceptionFilter
CreateEventW
WaitForSingleObjectEx
ResetEvent
SetEvent
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
WriteProcessMemory
CreateToolhelp32Snapshot
OpenProcess
ReadProcessMemory
HeapAlloc
user32
CallWindowProcW
GetAsyncKeyState
SetWindowLongW
DefWindowProcW
DestroyWindow
CreateWindowExW
UnregisterClassW
RegisterClassExW
GetKeyState
ScreenToClient
GetCapture
ClientToScreen
IsChild
GetForegroundWindow
LoadCursorW
SetCapture
SetCursor
GetClientRect
mouse_event
FindWindowA
GetWindowThreadProcessId
SetClipboardData
GetClipboardData
EmptyClipboard
CloseClipboard
OpenClipboard
GetCursorPos
SetCursorPos
ReleaseCapture
msvcp140
_Cnd_do_broadcast_at_thread_exit
?_Random_device@std@@YAIXZ
?_Throw_C_error@std@@YAXH@Z
?_Throw_Cpp_error@std@@YAXH@Z
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
_Thrd_detach
d3dcompiler_47
D3DCompile
imm32
ImmSetCompositionWindow
ImmReleaseContext
ImmGetContext
xinput1_4
ord4
ord2
vcruntime140
_except_handler4_common
memset
_CxxThrowException
__current_exception_context
__current_exception
strstr
__std_terminate
__std_exception_copy
__std_exception_destroy
memmove
memcpy
memchr
__std_type_info_destroy_list
__CxxFrameHandler3
api-ms-win-crt-runtime-l1-1-0
_beginthreadex
_invalid_parameter_noinfo_noreturn
_seh_filter_dll
_configure_narrow_argv
_initterm_e
_initterm
_cexit
_crt_atexit
_execute_onexit_table
_register_onexit_function
_initialize_onexit_table
_initialize_narrow_environment
terminate
api-ms-win-crt-string-l1-1-0
_wcsicmp
strncpy
api-ms-win-crt-stdio-l1-1-0
ftell
fread
__stdio_common_vsscanf
__stdio_common_vsprintf
_wfopen
fwrite
fflush
fclose
fseek
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-heap-l1-1-0
free
_callnewh
calloc
malloc
api-ms-win-crt-convert-l1-1-0
atof
api-ms-win-crt-math-l1-1-0
_libm_sse2_sqrt_precise
ceil
floor
_libm_sse2_pow_precise
_libm_sse2_cos_precise
_CIfmod
_CIatan2
_libm_sse2_sin_precise
Sections
.text Size: 218KB - Virtual size: 218KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 30KB - Virtual size: 30KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Pluto Modifiers/Known Erros.txt
-
Pluto Modifiers/README.txt
-
Pluto Modifiers/YoureWeird.ezLoader.exe.exe windows:6 windows x86 arch:x86
4dec22527c89a97b22b433b5c0f705b9
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
C:\Users\Gebruiker\Documents\CoDlOaDeR\Release\Loader-Injector-Menu.pdb
Imports
d3d9
Direct3DCreate9
kernel32
WideCharToMultiByte
GlobalUnlock
LoadLibraryA
QueryPerformanceFrequency
GetProcAddress
FreeLibrary
QueryPerformanceCounter
Process32First
WriteProcessMemory
OpenProcess
CreateToolhelp32Snapshot
Process32Next
CloseHandle
VirtualAllocEx
CreateRemoteThread
VirtualFreeEx
GlobalFree
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
CreateEventW
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
GlobalLock
GlobalAlloc
MultiByteToWideChar
GetModuleHandleA
GetModuleFileNameA
GetProcessId
GetModuleHandleW
user32
UpdateWindow
GetKeyState
LoadCursorA
ScreenToClient
GetCapture
ClientToScreen
TrackMouseEvent
GetForegroundWindow
SetCapture
SetCursor
GetClientRect
ReleaseCapture
SetCursorPos
GetCursorPos
OpenClipboard
CloseClipboard
EmptyClipboard
GetClipboardData
SetClipboardData
RegisterClassExA
PostQuitMessage
GetWindowRect
UnregisterClassA
DispatchMessageA
PeekMessageA
TranslateMessage
CreateWindowExA
DefWindowProcA
MessageBoxA
ShowWindow
SetWindowPos
DestroyWindow
msvcp140
_Query_perf_frequency
_Query_perf_counter
_Xtime_get_ticks
?_Xlength_error@std@@YAXPBD@Z
_Thrd_sleep
imm32
ImmSetCompositionWindow
ImmReleaseContext
ImmGetContext
ImmSetCandidateWindow
vcruntime140
memmove
memcpy
memchr
memset
_except_handler4_common
_CxxThrowException
__current_exception_context
__current_exception
__std_terminate
__std_exception_destroy
__CxxFrameHandler3
strstr
__std_exception_copy
api-ms-win-crt-heap-l1-1-0
malloc
_callnewh
_set_new_mode
free
api-ms-win-crt-runtime-l1-1-0
_configure_wide_argv
_initialize_wide_environment
_get_wide_winmain_command_line
_initterm
_initterm_e
exit
_exit
_wassert
_c_exit
_register_thread_local_exe_atexit_callback
_seh_filter_exe
_cexit
_invalid_parameter_noinfo_noreturn
_controlfp_s
terminate
_crt_atexit
_set_app_type
_register_onexit_function
_initialize_onexit_table
api-ms-win-crt-stdio-l1-1-0
ftell
__p__commode
fseek
__acrt_iob_func
__stdio_common_vsscanf
fread
__stdio_common_vsprintf
_wfopen
fwrite
_set_fmode
fflush
__stdio_common_vfprintf
fclose
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-math-l1-1-0
ceil
_libm_sse2_sin_precise
_libm_sse2_acos_precise
_libm_sse2_cos_precise
_libm_sse2_sqrt_precise
__setusermatherr
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 201KB - Virtual size: 201KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 55KB - Virtual size: 54KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ