C:\Users\Marco\documents\visual studio 2010\Projects\CytInj\Release\CytInj.pdb
Static task
static1
Behavioral task
behavioral1
Sample
CytInj.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
CytInj.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Cytriik Launcher.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Cytriik Launcher.exe
Resource
win10v2004-20240802-en
General
-
Target
ebc3f48f8f52ce21195551b3324f6f76_JaffaCakes118
-
Size
11KB
-
MD5
ebc3f48f8f52ce21195551b3324f6f76
-
SHA1
538a288082f820e97de886b16ff73a3b52a63336
-
SHA256
46a6b9131de891d0ec460bb9b8df4b5aca9db84bcb9d7300c13d8eea14d31a1f
-
SHA512
0c2a3a7cc854a7e53285741d737e228ac086f5245764d5ebf942cc2edd9c2872abfb30bdde93ea5dddf3b3906ae57c7fae4bea5550782da860fda1154f8e4a04
-
SSDEEP
192:NvHJynZ2sL0cGy0MCrMW+U4WUm1AsGZc/PDNIBaYclDi81u223egWD3Gfr:VpynpUtd+U4W31AsGZmPDpnlDXhYeGr
Malware Config
Signatures
-
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/CytInj.dll unpack001/Cytriik Launcher.exe
Files
-
ebc3f48f8f52ce21195551b3324f6f76_JaffaCakes118.rar
-
CytInj.dll.dll windows:5 windows x86 arch:x86
448f0153b77eebffb2cb7f0ec8d36346
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
GetModuleHandleW
OpenProcess
TerminateProcess
GetModuleFileNameW
GetLastError
LoadLibraryA
Process32FirstW
WritePrivateProfileStringA
Process32NextW
GetCurrentDirectoryA
CreateToolhelp32Snapshot
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
InterlockedCompareExchange
Sleep
InterlockedExchange
DecodePointer
GetSystemTimeAsFileTime
EncodePointer
user32
SetWindowsHookExW
UnhookWindowsHookEx
MessageBoxW
CallNextHookEx
msvcr100
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
__CppXcptFilter
_initterm_e
_initterm
_encoded_null
free
_malloc_crt
wcsstr
_vswprintf_c_l
_amsg_exit
Exports
Exports
Exit
Init
_Dummy@12
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 466B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Cytriik Launcher.exe.exe windows:5 windows x86 arch:x86
f65cd473cf5564e61a997b4a21cefdb7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
C:\Users\Marco\documents\visual studio 2010\Projects\Cytriik Launcher\Release\Cytriik Launcher.pdb
Imports
kernel32
CreateRemoteThread
OpenProcess
VirtualFreeEx
Sleep
CopyFileW
GetFileAttributesA
TerminateProcess
GetProcAddress
VirtualAllocEx
GetPrivateProfileStringA
LoadLibraryA
Process32FirstW
Process32NextW
GetModuleHandleA
CreateToolhelp32Snapshot
CloseHandle
WriteProcessMemory
GetTickCount
GetLastError
GetCurrentProcessId
GetCurrentThreadId
QueryPerformanceCounter
DecodePointer
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
EncodePointer
GetStartupInfoW
HeapSetInformation
InterlockedCompareExchange
InterlockedExchange
lstrlenA
WaitForSingleObject
GetCurrentProcess
DeleteFileA
GetSystemTimeAsFileTime
user32
UpdateWindow
SetDlgItemTextA
DispatchMessageW
KillTimer
PostQuitMessage
GetMessageW
GetWindowRect
SetTimer
MessageBoxW
GetDC
TranslateMessage
IsDialogMessageW
MessageBoxA
GetDesktopWindow
ShowWindow
CreateDialogParamW
gdi32
GetPixel
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueA
psapi
GetModuleFileNameExW
wininet
InternetReadFile
InternetOpenA
InternetOpenUrlA
msvcr100
_controlfp_s
_invoke_watson
_except_handler4_common
_onexit
_lock
__dllonexit
_unlock
?terminate@@YAXXZ
_crt_debugger_hook
__set_app_type
_fmode
_commode
sprintf
strstr
fflush
_vswprintf
wcsstr
fopen
fwrite
fclose
_vswprintf_c_l
_amsg_exit
__getmainargs
_cexit
_exit
_XcptFilter
_ismbblead
exit
_acmdln
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
Sections
.text Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 648B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ