E:\Programacion\Game Hacking\WolfTeam\12-01-06\WLS Trainer\WolfToy\Release\WolfToy.pdb
Behavioral task
behavioral1
Sample
c98a9968b488cca3816aa36174f9f13e.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
c98a9968b488cca3816aa36174f9f13e.dll
Resource
win10v2004-20240226-en
General
-
Target
c98a9968b488cca3816aa36174f9f13e
-
Size
21KB
-
MD5
c98a9968b488cca3816aa36174f9f13e
-
SHA1
4c93bb4f9b95af11466698a8f1b2311bbf11d784
-
SHA256
e85ecef08e5e36b58deff6157b93fbcd3005c97c0ce8a026ab0b6b1dc7ce5456
-
SHA512
227cc24966f2d563882a3b2128f21c0816934e535cd00e238125dba209a08cf568986273aa022f33fa0730ac1aaf6d2dc865dc39433274d099e927b480d0c6d9
-
SSDEEP
384:PmlTvqxIOG35kIyPG0sNAYBeymWsYqe5r5Dxdd+ZaKY6S:PmNSxITZy+OjVwqe5dDxddcY6
Malware Config
Signatures
-
resource yara_rule sample vmprotect -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource c98a9968b488cca3816aa36174f9f13e
Files
-
c98a9968b488cca3816aa36174f9f13e.dll windows:5 windows x86 arch:x86
870ec9bad043c5e816f1369c23e9623b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
WaitForSingleObject
CreateRemoteThread
VirtualFreeEx
Sleep
GetModuleFileNameW
lstrcatA
GetProcAddress
DisableThreadLibraryCalls
VirtualAllocEx
LoadLibraryA
GetModuleHandleA
CloseHandle
GetTempPathA
WriteProcessMemory
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
GetSystemTimeAsFileTime
InterlockedCompareExchange
InterlockedExchange
DecodePointer
EncodePointer
VirtualProtect
msvcr100
__dllonexit
_lock
_onexit
_except_handler4_common
_unlock
__clean_type_info_names_internal
_crt_debugger_hook
__CppXcptFilter
_initterm_e
_initterm
_encoded_null
_malloc_crt
??2@YAPAXI@Z
??3@YAXPAX@Z
malloc
free
wcsrchr
_amsg_exit
memcpy
memset
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.vmp0 Size: 512B - Virtual size: 464B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.vmp1 Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 408B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ