Overview
overview
3Static
static
3Free_Skin_Changer.rar
windows7-x64
3Free_Skin_Changer.rar
windows10-2004-x64
1Release/Co...og.dll
windows7-x64
1Release/Co...og.dll
windows10-2004-x64
1Release/Co...er.exe
windows7-x64
1Release/Co...er.exe
windows10-2004-x64
1Release/js...r.json
windows7-x64
3Release/js...r.json
windows10-2004-x64
1Release/js...v.json
windows7-x64
3Release/js...v.json
windows10-2004-x64
3Release/js...l.json
windows7-x64
3Release/js...l.json
windows10-2004-x64
3Release/js...r.json
windows7-x64
3Release/js...r.json
windows10-2004-x64
3Static task
static1
Behavioral task
behavioral1
Sample
Free_Skin_Changer.rar
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Free_Skin_Changer.rar
Resource
win10v2004-20231222-en
Behavioral task
behavioral3
Sample
Release/CombatLogSC/CombatLog.dll
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
Release/CombatLogSC/CombatLog.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
Release/CombatLogSC/Loader.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
Release/CombatLogSC/Loader.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
Release/jsonSotSkins/Blunder.json
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
Release/jsonSotSkins/Blunder.json
Resource
win10v2004-20231222-en
Behavioral task
behavioral9
Sample
Release/jsonSotSkins/Fov.json
Resource
win7-20231129-en
Behavioral task
behavioral10
Sample
Release/jsonSotSkins/Fov.json
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
Release/jsonSotSkins/Pistol.json
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
Release/jsonSotSkins/Pistol.json
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
Release/jsonSotSkins/Sniper.json
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
Release/jsonSotSkins/Sniper.json
Resource
win10v2004-20231215-en
General
-
Target
Free_Skin_Changer.rar
-
Size
273KB
-
MD5
5c117e9de3469d6ee69a6790bcbf5a93
-
SHA1
e2464d35e9410e7f984d08407669ccb02bbde7c7
-
SHA256
6371afdca664e28476e1d9adc3a89cda98b2de02a193d7e2ec7b540b861be25d
-
SHA512
52d530fd353618c7585afa043818eada695f307c329dd0792262678426d46352402f43555b188bcefa0f8f0ebae894daa419a56a79940b461a19f5ac89e33e00
-
SSDEEP
6144:HfxLrvl6UIRwKEmedHnHzstjj/6wa0KitjxkRKDB4iQ96c5Ehi8:HfxXvl3QNkHnHW/6wa0KCkheV
Malware Config
Signatures
-
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/Release/CombatLogSC/CombatLog.dll unpack001/Release/CombatLogSC/Loader.exe
Files
-
Free_Skin_Changer.rar.rar
Password: combatlog
-
Release/CombatLogSC/CombatLog.dll.dll windows:6 windows x64 arch:x64
Password: combatlog
890da637cd49d29ea28f3be5d5533e08
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
kernel32
QueryPerformanceCounter
AllocConsole
MultiByteToWideChar
GlobalAlloc
GlobalFree
GlobalLock
WideCharToMultiByte
GlobalUnlock
LoadLibraryA
GetProcAddress
HeapCreate
VirtualProtect
HeapFree
Thread32Next
Thread32First
GetCurrentThreadId
SuspendThread
ResumeThread
CreateToolhelp32Snapshot
Sleep
GetLastError
QueryPerformanceFrequency
HeapAlloc
K32GetModuleInformation
GetThreadContext
GetCurrentProcessId
GetModuleHandleW
FlushInstructionCache
SetThreadContext
OpenThread
VirtualFree
VirtualAlloc
GetSystemInfo
VirtualQuery
DisableThreadLibraryCalls
InitializeSListHead
GetSystemTimeAsFileTime
IsDebuggerPresent
IsProcessorFeaturePresent
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
CreateEventW
WaitForSingleObjectEx
ResetEvent
SetEvent
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
GetTickCount64
GetModuleHandleA
CreateThread
FreeConsole
HeapDestroy
CloseHandle
FreeLibraryAndExitThread
HeapReAlloc
GetCurrentProcess
user32
CallWindowProcA
ClientToScreen
SetCursorPos
SetCursor
GetKeyState
LoadCursorA
ScreenToClient
GetCapture
GetAsyncKeyState
SetWindowLongPtrA
SetClipboardData
GetClipboardData
EmptyClipboard
IsChild
TrackMouseEvent
GetForegroundWindow
OpenClipboard
SetCapture
GetClientRect
ReleaseCapture
GetCursorPos
CloseClipboard
msvcp140
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@PEBX@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@J@Z
_Query_perf_frequency
?uncaught_exceptions@std@@YAHXZ
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
_Thrd_sleep
_Query_perf_counter
_Xtime_get_ticks
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBAPEAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z
?_Xout_of_range@std@@YAXPEBD@Z
?_Xlength_error@std@@YAXPEBD@Z
?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ
??1_Lockit@std@@QEAA@XZ
??0_Lockit@std@@QEAA@H@Z
?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?_Xbad_function_call@std@@YAXXZ
?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z
?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z
?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ
?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ
?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ
?always_noconv@codecvt_base@std@@QEBA_NXZ
??Bid@locale@std@@QEAA_KXZ
?_New_Locimp@_Locimp@locale@std@@CAPEAV123@AEBV123@@Z
?_Init@locale@std@@CAPEAV_Locimp@12@_N@Z
?id@?$codecvt@_WDU_Mbstatet@@@std@@2V0locale@2@A
??4?$_Yarn@D@std@@QEAAAEAV01@PEBD@Z
??1?$codecvt@_WDU_Mbstatet@@@std@@MEAA@XZ
??0?$codecvt@_WDU_Mbstatet@@@std@@QEAA@_K@Z
?in@?$codecvt@_WDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEA_W3AEAPEA_W@Z
?_Addfac@_Locimp@locale@std@@AEAAXPEAVfacet@23@_K@Z
?_Decref@facet@locale@std@@UEAAPEAV_Facet_base@3@XZ
?_Incref@facet@locale@std@@UEAAXXZ
d3d11
D3D11CreateDeviceAndSwapChain
imm32
ImmSetCompositionWindow
ImmGetContext
ImmReleaseContext
d3dcompiler_47
D3DCompile
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__std_type_info_destroy_list
_CxxThrowException
memset
__current_exception_context
__current_exception
__C_specific_handler
__std_exception_destroy
strstr
__std_terminate
__std_exception_copy
memcmp
memcpy
memmove
memchr
api-ms-win-crt-stdio-l1-1-0
fwrite
fputc
_get_stream_buffer_pointers
fseek
fflush
_fseeki64
ftell
freopen_s
fsetpos
__stdio_common_vfprintf
fclose
__acrt_iob_func
__stdio_common_vsscanf
fread
ungetc
setvbuf
fgetpos
__stdio_common_vsprintf
_wfopen
fgetc
api-ms-win-crt-runtime-l1-1-0
_configure_narrow_argv
_initialize_onexit_table
_register_onexit_function
_execute_onexit_table
_crt_atexit
_cexit
terminate
_initterm
_initterm_e
_initialize_narrow_environment
_invalid_parameter_noinfo_noreturn
_errno
_seh_filter_dll
api-ms-win-crt-string-l1-1-0
strcmp
strncpy
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-heap-l1-1-0
malloc
free
_callnewh
api-ms-win-crt-convert-l1-1-0
strtod
strtoull
strtoll
atof
api-ms-win-crt-filesystem-l1-1-0
_lock_file
_unlock_file
api-ms-win-crt-math-l1-1-0
ceilf
sinf
powf
_dsign
_dclass
atan2f
acosf
fmodf
cosf
sqrtf
api-ms-win-crt-locale-l1-1-0
localeconv
Sections
.text Size: 487KB - Virtual size: 486KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 162KB - Virtual size: 162KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 620B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Release/CombatLogSC/Loader.exe.exe windows:6 windows x64 arch:x64
Password: combatlog
a5eef13597ca80b1255236eb6530cf47
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
GetModuleHandleA
OpenProcess
CreateToolhelp32Snapshot
Sleep
GetLastError
Process32Next
CloseHandle
WaitForSingleObject
VirtualAllocEx
LocalFree
DeleteCriticalSection
GetModuleHandleW
CreateRemoteThread
FormatMessageA
InitializeCriticalSectionEx
WriteProcessMemory
GetProcAddress
Process32First
CreateFileW
FindClose
FindFirstFileW
FindFirstFileExW
FindNextFileW
GetFileAttributesExW
AreFileApisANSI
GetFileInformationByHandleEx
MultiByteToWideChar
WideCharToMultiByte
IsDebuggerPresent
OutputDebugStringW
RtlCaptureContext
RtlLookupFunctionEntry
GetLocaleInfoEx
RtlVirtualUnwind
InitializeSListHead
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
msvcp140
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z
?uncaught_exceptions@std@@YAHXZ
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A
?_Xout_of_range@std@@YAXPEBD@Z
?_Winerror_map@std@@YAHH@Z
?_Xlength_error@std@@YAXPEBD@Z
?_Syserror_map@std@@YAPEBDH@Z
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
?get@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAHXZ
?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__std_exception_copy
__std_terminate
memmove
memcpy
__C_specific_handler
_CxxThrowException
__current_exception
__std_exception_destroy
memset
__current_exception_context
api-ms-win-crt-heap-l1-1-0
malloc
_callnewh
free
_set_new_mode
api-ms-win-crt-string-l1-1-0
_stricmp
api-ms-win-crt-runtime-l1-1-0
exit
_initterm_e
_initterm
_get_initial_wide_environment
_c_exit
_configure_wide_argv
_exit
_set_app_type
__p___wargv
_cexit
_crt_atexit
_register_onexit_function
_initialize_onexit_table
_register_thread_local_exe_atexit_callback
__p___argc
terminate
_initialize_wide_environment
_invalid_parameter_noinfo_noreturn
_seh_filter_exe
api-ms-win-crt-locale-l1-1-0
___lc_codepage_func
_configthreadlocale
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-stdio-l1-1-0
__p__commode
_set_fmode
Sections
.text Size: 25KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Release/jsonSotSkins/Blunder.json
-
Release/jsonSotSkins/Fov.Json
-
Release/jsonSotSkins/Pistol.json
-
Release/jsonSotSkins/Sniper.json