D:\VS2019C++\MyWeChatRobot\Release\socket\wxDriver.pdb
Static task
static1
Behavioral task
behavioral1
Sample
wxDriver.dll
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
wxDriver.dll
Resource
win10v2004-20240508-en
General
-
Target
wxDriver.dll
-
Size
20KB
-
MD5
b5bf01c4c9a0fcd60ece96e66bf9b164
-
SHA1
c7d61d44cd8383ccd33bcc848521b9d28fcee9ee
-
SHA256
35b9d4a55882c37f2b53b1d3c6bd7cb4c7c6c5a54367e7879ed752b77c0c971d
-
SHA512
770291edce3d80e15c46df6e514a1a4183acc6679806c5de5b8b61472eadc7ab6e318b8442d4c7e0e3fb904ff64e9639edc2e181c780d42e55fbbcbb5569fe10
-
SSDEEP
384:umGDY3paABjM6mNq4j2fus6EtOgtLhPjHXUt5KlMOggjA:BUBAraqf7zOuFOKDgA
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource wxDriver.dll
Files
-
wxDriver.dll.dll windows:6 windows x86 arch:x86
6afd7666d6262513366e1e79b4994ba1
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
GetCurrentProcessId
GetModuleFileNameW
CreateToolhelp32Snapshot
Process32FirstW
lstrcmpW
Process32NextW
CreateProcessW
Sleep
CreateRemoteThread
GetModuleHandleW
GetExitCodeThread
VirtualAllocEx
WriteProcessMemory
LoadLibraryW
FreeConsole
FreeLibrary
GetProcAddress
GetCurrentProcess
DuplicateHandle
SetUnhandledExceptionFilter
CloseHandle
OpenProcess
VirtualFreeEx
WaitForSingleObject
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
UnhandledExceptionFilter
advapi32
RegCloseKey
RegOpenKeyExW
RegQueryValueExW
msvcp140
?_Xlength_error@std@@YAXPBD@Z
vcruntime140
_CxxThrowException
memset
__std_exception_copy
__CxxFrameHandler3
memcpy
_except_handler4_common
__std_exception_destroy
__std_type_info_destroy_list
memmove
api-ms-win-crt-runtime-l1-1-0
_invalid_parameter_noinfo_noreturn
_initialize_narrow_environment
_cexit
_initterm
_execute_onexit_table
_seh_filter_dll
_initialize_onexit_table
_configure_narrow_argv
_initterm_e
api-ms-win-crt-filesystem-l1-1-0
_wstat64i32
api-ms-win-crt-heap-l1-1-0
free
realloc
_callnewh
malloc
Exports
Exports
new_wechat
start_listen
stop_listen
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 924B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ