Static task
static1
General
-
Target
VAC-Bypass-Loader.rar
-
Size
8KB
-
MD5
d44a9921cd20349d4270671fcab4842b
-
SHA1
e0110dd9eff8efb3c60c20d7390d55e850852ba8
-
SHA256
5d612122bf0686e59eb6a285489de8cfcbe60946a313732434f80d7e40e960f5
-
SHA512
17f8e532435af585bc8622f14e5735c98a74088e3bb59e955a8dbb4f28f8e7cabe168b744046aed133d3f93a8a41623203e590f79bcf07f41584c8ddf9c7b34d
-
SSDEEP
192:2+TRXcxoUjYYl4rK39T8mbgjB8A+MK98I6Jc:jhcxZjhlMK39T8mbgjB8kmKc
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource unpack001/VAC-Bypass-Loader.exe
Files
-
VAC-Bypass-Loader.rar.rar
-
VAC-Bypass-Loader.exe.exe windows x86
3459baa3b412456c11f694f0298f4da0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SuspendThread
ResumeThread
OpenProcess
CreateToolhelp32Snapshot
Process32NextW
LoadLibraryA
lstrcatW
Process32FirstW
CloseHandle
WaitForSingleObject
GetProcAddress
VirtualAllocEx
RtlZeroMemory
CreateProcessW
CreateRemoteThread
Module32NextW
VirtualFreeEx
lstrcmpiW
GetModuleHandleW
TerminateProcess
GetCommandLineW
Module32FirstW
WriteProcessMemory
IsProcessorFeaturePresent
GetStartupInfoW
SetUnhandledExceptionFilter
UnhandledExceptionFilter
IsDebuggerPresent
InitializeSListHead
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
GetCurrentProcess
advapi32
RegOpenKeyExW
RegQueryValueExW
RegCloseKey
shlwapi
PathGetArgsW
vcruntime140
_except_handler4_common
memset
__current_exception_context
__current_exception
api-ms-win-crt-runtime-l1-1-0
_initialize_onexit_table
_register_onexit_function
_register_thread_local_exe_atexit_callback
_crt_atexit
_controlfp_s
terminate
_c_exit
_cexit
_exit
exit
_set_app_type
_seh_filter_exe
_initterm_e
_initterm
_get_narrow_winmain_command_line
_initialize_narrow_environment
_configure_narrow_argv
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-stdio-l1-1-0
_set_fmode
__p__commode
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
api-ms-win-crt-heap-l1-1-0
_set_new_mode
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 916B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 452B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ