C:\Users\Nazar\Desktop\C++\injector\x64\Release\VACInjector.pdb
Static task
static1
Behavioral task
behavioral1
Sample
Discord.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
Discord.exe
Resource
win10v2004-20231222-en
General
-
Target
Discord.exe
-
Size
313KB
-
MD5
d3ba53c681e7cd78a3274d71a7401fdf
-
SHA1
d609f24c8028a85058ca4100a02cd785368514c0
-
SHA256
f8dafe3b8ad46eff3ff81f57d6bf0ed1f02d05d5d4d3bd9fb8a36c1de111cc97
-
SHA512
b9825897047b62ddaf5e5bbd415a3e4941c6bea1a848e6bcd060f3d5154fbdde2469fb18226d5d8cfbd257ce891f991734513b69d42e82e4e94915c5ec6c9d68
-
SSDEEP
768:oXUDEH5sglU9wc/R7EN15BcTKJpp6uBRpe:oXUDYBQSpp65
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource Discord.exe
Files
-
Discord.exe.exe windows:6 windows x64 arch:x64
77b8eb1227870216827c05bac89cbf44
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
Process32First
WriteProcessMemory
SetConsoleTextAttribute
SetConsoleTitleA
GetStdHandle
GetFullPathNameA
GetEnvironmentVariableA
lstrcatA
OpenProcess
GetModuleFileNameA
Sleep
LoadLibraryA
Process32Next
lstrcpyA
CloseHandle
GetProcAddress
VirtualAllocEx
CreateRemoteThread
RtlLookupFunctionEntry
CreateToolhelp32Snapshot
GetShortPathNameA
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetModuleHandleW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlCaptureContext
advapi32
GetTokenInformation
shell32
ShellExecuteA
msvcp140
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z
?getloc@ios_base@std@@QEBA?AVlocale@2@XZ
?good@ios_base@std@@QEBA_NXZ
?_Getcat@?$ctype@D@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
??Bid@locale@std@@QEAA_KXZ
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
??1_Lockit@std@@QEAA@XZ
??0_Lockit@std@@QEAA@H@Z
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA_N_N@Z
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
?_Xlength_error@std@@YAXPEBD@Z
?id@?$ctype@D@std@@2V0locale@2@A
?_Xout_of_range@std@@YAXPEBD@Z
?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ
?uncaught_exception@std@@YA_NXZ
?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A
?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z
wininet
InternetReadFile
InternetCloseHandle
InternetOpenA
InternetCheckConnectionA
InternetOpenUrlA
urlmon
URLDownloadToFileA
vcruntime140_1
__CxxFrameHandler4
vcruntime140
memset
__std_terminate
__current_exception_context
__std_exception_destroy
memchr
memcmp
memcpy
_CxxThrowException
__current_exception
__std_exception_copy
__C_specific_handler
memmove
api-ms-win-crt-runtime-l1-1-0
_initterm_e
_exit
_get_initial_narrow_environment
terminate
__p___argv
_invalid_parameter_noinfo_noreturn
_initterm
_register_thread_local_exe_atexit_callback
_set_app_type
_seh_filter_exe
_cexit
_crt_atexit
__p___argc
_register_onexit_function
_initialize_onexit_table
_initialize_narrow_environment
system
_configure_narrow_argv
exit
_c_exit
api-ms-win-crt-locale-l1-1-0
setlocale
_configthreadlocale
api-ms-win-crt-utility-l1-1-0
srand
rand
api-ms-win-crt-filesystem-l1-1-0
remove
api-ms-win-crt-string-l1-1-0
_stricmp
api-ms-win-crt-time-l1-1-0
_time64
api-ms-win-crt-environment-l1-1-0
getenv
api-ms-win-crt-heap-l1-1-0
free
_callnewh
malloc
_set_new_mode
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-stdio-l1-1-0
__p__commode
_set_fmode
Sections
.text Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 280KB - Virtual size: 279KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 112B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ