Static task
static1
Behavioral task
behavioral1
Sample
CS2 Bebra Changer/PyuBCoF1HM.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral2
Sample
CS2 Bebra Changer/bebra_.dll
Resource
win10v2004-20231222-en
General
-
Target
CS2_Bebra_Changer.zip
-
Size
840KB
-
MD5
3595bbf7ef40ed96c51b900dd42ec934
-
SHA1
7efb3ba316fc1d55701ad0e0b7a08eb3fa1f5b1d
-
SHA256
73afdd7910d8e2a80cea30f63828a9ae3cb73f024af344608730baf5c43cecfa
-
SHA512
a10425bb18f051cf88173d0052d92b26e6f72e42f18ea087302a32a9facf87023dec1deb94bcf29243cc84b43cdd4fd8d3ad4589ed17329b449a87161c58d6aa
-
SSDEEP
12288:KQkkD66mZGvYFULJSj9P5YmKhpLA9DWtVCwXd84PYs17Kkehsi0MSXm/omPmb50V:PUkd7LiDWtvjJ1hPiCdmPmFX/6bi8
Malware Config
Signatures
-
Unsigned PE 3 IoCs
Checks for missing Authenticode signature.
Processes:
resource unpack001/CS2 Bebra Changer/PyuBCoF1HM.exe unpack001/CS2 Bebra Changer/bebra_.dll unpack001/CS2 Bebra Changer/frprov.dll
Files
-
CS2_Bebra_Changer.zip.zip
-
CS2 Bebra Changer/PyuBCoF1HM.exe.exe windows:6 windows x64 arch:x64
98ac1d34184a1e652ded4134f28eeaae
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
WriteProcessMemory
RtlAddFunctionTable
Sleep
GetLastError
LoadLibraryA
CloseHandle
VirtualProtectEx
GetProcAddress
VirtualAllocEx
ReadProcessMemory
CreateRemoteThread
VirtualFreeEx
GetExitCodeProcess
GetModuleFileNameA
FindFirstFileA
GetCurrentProcess
GetProcessId
FindNextFileA
FindClose
GetCurrentDirectoryA
GetModuleHandleA
CreateToolhelp32Snapshot
Process32NextW
Process32FirstW
GetConsoleWindow
lstrcmpiW
GetProcessHandleCount
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
GetModuleHandleW
QueryPerformanceCounter
user32
ShowWindow
msvcp140
?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ
?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z
?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ
?read@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@PEAD_J@Z
?seekg@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@_JH@Z
?tellg@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA?AV?$fpos@U_Mbstatet@@@2@XZ
?always_noconv@codecvt_base@std@@QEBA_NXZ
??Bid@locale@std@@QEAA_KXZ
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
??1_Lockit@std@@QEAA@XZ
??0_Lockit@std@@QEAA@H@Z
?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ
?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
?_Fiopen@std@@YAPEAU_iobuf@@PEB_WHH@Z
?_Xlength_error@std@@YAXPEBD@Z
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__C_specific_handler
__std_exception_destroy
__std_terminate
memcpy
__current_exception_context
_CxxThrowException
__current_exception
__std_exception_copy
memset
memmove
api-ms-win-crt-stdio-l1-1-0
fsetpos
fgetpos
fwrite
fclose
__p__commode
_set_fmode
ungetc
setvbuf
fgetc
__acrt_iob_func
fread
fflush
__stdio_common_vfprintf
_get_stream_buffer_pointers
fputc
_fseeki64
api-ms-win-crt-heap-l1-1-0
malloc
_callnewh
_set_new_mode
free
api-ms-win-crt-utility-l1-1-0
rand
srand
api-ms-win-crt-filesystem-l1-1-0
rename
_unlock_file
_lock_file
api-ms-win-crt-time-l1-1-0
_time64
api-ms-win-crt-runtime-l1-1-0
_initterm
_initterm_e
exit
_exit
_set_app_type
__p___argc
__p___argv
_cexit
_initialize_narrow_environment
_register_thread_local_exe_atexit_callback
_configure_narrow_argv
_seh_filter_exe
_get_initial_narrow_environment
_invalid_parameter_noinfo_noreturn
_initialize_onexit_table
_register_onexit_function
_c_exit
terminate
_crt_atexit
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 26KB - Virtual size: 25KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 144B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
CS2 Bebra Changer/bebra_.dll.dll windows:6 windows x64 arch:x64
73627166667abaee452427dde9391bfa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
d3d11
D3D11CreateDeviceAndSwapChain
psapi
GetMappedFileNameA
kernel32
FormatMessageA
VirtualQuery
MultiByteToWideChar
GlobalAlloc
GlobalFree
GlobalLock
WideCharToMultiByte
GlobalUnlock
GetModuleHandleA
LoadLibraryA
QueryPerformanceFrequency
GetProcAddress
FreeLibrary
QueryPerformanceCounter
FreeLibraryAndExitThread
CloseHandle
CreateThread
SetConsoleTitleA
GetCurrentProcess
GetLastError
K32GetModuleInformation
DisableThreadLibraryCalls
GetCurrentProcessId
GetConsoleWindow
ReadFile
GetFileSizeEx
HeapFree
UnmapViewOfFile
CreateFileA
HeapAlloc
CreateFileMappingA
MapViewOfFile
GetCurrentThreadId
IsDebuggerPresent
IsProcessorFeaturePresent
GetSystemTimeAsFileTime
GetModuleHandleExA
VirtualAlloc
VirtualFree
VirtualProtect
AllocConsole
TerminateProcess
FlushInstructionCache
RtlCaptureContext
FreeConsole
RtlLookupFunctionEntry
RtlVirtualUnwind
SetUnhandledExceptionFilter
UnhandledExceptionFilter
InitializeSListHead
user32
IsWindowVisible
CallWindowProcA
EnumWindows
SetWindowLongPtrA
GetKeyState
LoadCursorA
ScreenToClient
GetCapture
ClientToScreen
TrackMouseEvent
GetWindow
ReleaseCapture
SetCursor
GetClientRect
IsWindowUnicode
SetCursorPos
GetCursorPos
OpenClipboard
GetWindowThreadProcessId
CloseClipboard
EmptyClipboard
GetClipboardData
SetClipboardData
GetForegroundWindow
SetCapture
imm32
ImmSetCompositionWindow
ImmSetCandidateWindow
ImmReleaseContext
ImmGetContext
d3dcompiler_47
D3DCompile
msvcp140
_Query_perf_counter
_Xtime_get_ticks
?_Throw_Cpp_error@std@@YAXH@Z
_Mtx_destroy_in_situ
_Thrd_sleep
_Mtx_lock
_Mtx_init_in_situ
_Mtx_unlock
?_Xout_of_range@std@@YAXPEBD@Z
?_Xlength_error@std@@YAXPEBD@Z
_Query_perf_frequency
vcruntime140_1
__CxxFrameHandler4
vcruntime140
strrchr
__current_exception
__current_exception_context
__C_specific_handler
memset
_CxxThrowException
__std_type_info_destroy_list
__std_terminate
strstr
__std_exception_destroy
__std_exception_copy
longjmp
memchr
__intrinsic_setjmp
memmove
memcpy
memcmp
api-ms-win-crt-stdio-l1-1-0
fputc
fflush
fopen
freopen_s
fclose
__stdio_common_vfprintf
__stdio_common_vsscanf
fread
_wfopen
fwrite
__stdio_common_vsprintf
fseek
__acrt_iob_func
ftell
fputs
api-ms-win-crt-string-l1-1-0
strncmp
strncpy
strcmp
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-heap-l1-1-0
free
malloc
_callnewh
api-ms-win-crt-convert-l1-1-0
strtol
atof
api-ms-win-crt-runtime-l1-1-0
_crt_atexit
_cexit
_execute_onexit_table
_initterm
_initterm_e
terminate
_seh_filter_dll
_invalid_parameter_noinfo_noreturn
_register_onexit_function
_initialize_onexit_table
_configure_narrow_argv
_initialize_narrow_environment
api-ms-win-crt-math-l1-1-0
logf
pow
log
fmodf
powf
acosf
sqrtf
cosf
ceilf
sinf
Sections
.text Size: 627KB - Virtual size: 627KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 262KB - Virtual size: 261KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 13KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
CS2 Bebra Changer/frprov.dll.dll windows:6 windows x64 arch:x64
35ff184ac2511a8c53d39026914ccd0f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
Imports
kernel32
QueryPerformanceCounter
GetProcAddress
VirtualFree
VirtualAlloc
GetSystemInfo
VirtualQuery
HeapCreate
VirtualProtect
HeapFree
GetCurrentProcess
Thread32Next
Thread32First
GetCurrentThreadId
SuspendThread
ResumeThread
CreateToolhelp32Snapshot
Sleep
HeapReAlloc
CloseHandle
HeapAlloc
GlobalUnlock
GetCurrentProcessId
FlushInstructionCache
SetThreadContext
OpenThread
DisableThreadLibraryCalls
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WakeAllConditionVariable
SleepConditionVariableSRW
IsDebuggerPresent
GetSystemTimeAsFileTime
InitializeSListHead
GlobalLock
GlobalFree
QueryPerformanceFrequency
GlobalAlloc
GetThreadContext
RtlCaptureContext
GetModuleHandleA
user32
DefWindowProcA
CreateWindowExA
UnregisterClassA
RegisterClassExA
GetKeyState
DestroyWindow
LoadCursorA
GetCapture
ClientToScreen
IsChild
GetForegroundWindow
SetCapture
SetWindowLongPtrA
CallWindowProcA
GetAsyncKeyState
ScreenToClient
SetClipboardData
GetClipboardData
EmptyClipboard
CloseClipboard
OpenClipboard
GetCursorPos
SetCursorPos
ReleaseCapture
GetClientRect
SetCursor
msvcp140
?_Xout_of_range@std@@YAXPEBD@Z
?_Xlength_error@std@@YAXPEBD@Z
imm32
ImmGetContext
ImmSetCompositionWindow
ImmReleaseContext
d3dcompiler_47
D3DCompile
xinput1_4
ord4
ord2
vcruntime140_1
__CxxFrameHandler4
vcruntime140
memset
_CxxThrowException
__current_exception_context
__current_exception
strstr
__std_terminate
__std_exception_copy
__std_exception_destroy
__C_specific_handler
memcmp
memcpy
memmove
__std_type_info_destroy_list
memchr
api-ms-win-crt-heap-l1-1-0
calloc
_callnewh
malloc
free
api-ms-win-crt-string-l1-1-0
strncpy
strcmp
toupper
api-ms-win-crt-runtime-l1-1-0
_cexit
_configure_narrow_argv
_initialize_narrow_environment
_initialize_onexit_table
_register_onexit_function
_execute_onexit_table
_wassert
_crt_atexit
_initterm
_initterm_e
terminate
_invalid_parameter_noinfo_noreturn
_seh_filter_dll
api-ms-win-crt-stdio-l1-1-0
fflush
fclose
fwrite
__stdio_common_vsscanf
_wfopen
__stdio_common_vsprintf
fseek
fread
ftell
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-convert-l1-1-0
atof
api-ms-win-crt-math-l1-1-0
atan2f
floorf
fmodf
pow
powf
sinf
sqrt
sqrtf
cosf
ceilf
Sections
.text Size: 264KB - Virtual size: 264KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 67KB - Virtual size: 67KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 265KB - Virtual size: 267KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 240B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ