D:\work\stcode\pluginsloader\PuginsLoader\Release\PluginsLoader.pdb
Behavioral task
behavioral1
Sample
699dce0f757e033edc51a28a3f607902a529451c5325d19fe16804ff3ce8829d.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
699dce0f757e033edc51a28a3f607902a529451c5325d19fe16804ff3ce8829d.exe
Resource
win10v2004-20240221-en
General
-
Target
699dce0f757e033edc51a28a3f607902a529451c5325d19fe16804ff3ce8829d
-
Size
1.5MB
-
MD5
f1c3532e1b0a3daf132aea7a834f9e16
-
SHA1
0d9273ad9483dec2a3611b0c64e4e7c3381ae1d4
-
SHA256
699dce0f757e033edc51a28a3f607902a529451c5325d19fe16804ff3ce8829d
-
SHA512
a9f72acd40c0499bf75ca9439095e0096a7ff3b1c6c6914c852a649e838c4ecae48206adb22d66d1e1dbe176efa8c55d39e7f77b44be0784178da5013ece709b
-
SSDEEP
24576:vs3UDhBm6TYbEmZkfYLJUTIVmPx+/y/53FgSXS58UXehLr0MXn7DH5pkXRI:vsEXm60wedU+m5+/e3NSjuhLrHXP5Oi
Malware Config
Signatures
-
resource yara_rule sample vmprotect -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 699dce0f757e033edc51a28a3f607902a529451c5325d19fe16804ff3ce8829d
Files
-
699dce0f757e033edc51a28a3f607902a529451c5325d19fe16804ff3ce8829d.exe windows:5 windows x86 arch:x86
c86f1b4d34fa819548593ba8168a55a5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
GetFileAttributesA
CreateDirectoryA
DeleteFileA
GetSystemDirectoryA
FindResourceW
SizeofResource
LoadResource
LockResource
FreeResource
VirtualQuery
CreateToolhelp32Snapshot
Process32FirstW
lstrcmpiW
Process32NextW
OpenProcess
GetProcessTimes
FileTimeToLocalFileTime
FileTimeToSystemTime
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
Sleep
CreateThread
GetComputerNameA
GlobalAlloc
GlobalFree
GetNativeSystemInfo
CreateProcessW
UpdateProcThreadAttribute
GetModuleHandleW
IsBadReadPtr
GetProcAddress
InitializeProcThreadAttributeList
GetThreadContext
SetThreadContext
CreateRemoteThread
TerminateProcess
VirtualAllocEx
WriteProcessMemory
ResumeThread
GetTickCount
CreateFileW
GetTempPathA
SetEndOfFile
WriteFile
GetLastError
SystemTimeToFileTime
CreateDirectoryW
SetFileTime
GetFileAttributesW
ReadFile
GetCurrentDirectoryW
LocalFileTimeToFileTime
GetCommandLineA
GetLogicalDriveStringsA
GetCurrentThread
SetThreadPriority
GetCurrentProcess
SetPriorityClass
CloseHandle
GetModuleFileNameA
LocalAlloc
LocalFree
WideCharToMultiByte
MultiByteToWideChar
WriteConsoleW
SetStdHandle
CreateFileA
GetProcessHeap
LoadLibraryW
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetStringTypeW
LCMapStringW
GetCurrentThreadId
SetLastError
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
IsValidCodePage
GetOEMCP
GetACP
InterlockedDecrement
InterlockedIncrement
GetCPInfo
OutputDebugStringW
SetFilePointer
OutputDebugStringA
FlushFileBuffers
GetConsoleMode
GetConsoleCP
GetStartupInfoW
GetFileType
HeapFree
HeapAlloc
EncodePointer
DecodePointer
HeapReAlloc
HeapSetInformation
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
HeapCreate
ExitProcess
GetStdHandle
GetModuleFileNameW
RaiseException
IsProcessorFeaturePresent
HeapSize
InitializeCriticalSectionAndSpinCount
RtlUnwind
SetHandleCount
GetModuleFileNameW
GetModuleHandleA
LoadLibraryA
LocalAlloc
LocalFree
GetModuleFileNameA
ExitProcess
user32
LoadStringA
wsprintfW
advapi32
RegCloseKey
LookupPrivilegeValueW
CreateProcessAsUserW
OpenProcessToken
RegQueryValueExA
RegEnumKeyExA
RegOpenKeyExA
AdjustTokenPrivileges
shell32
SHGetFolderPathA
CommandLineToArgvW
SHGetSpecialFolderPathW
SHGetSpecialFolderPathA
SHChangeNotify
ShellExecuteA
SHGetFolderPathW
shlwapi
PathFileExistsW
StrStrA
PathRemoveFileSpecA
PathFileExistsA
winhttp
WinHttpConnect
WinHttpOpen
WinHttpOpenRequest
WinHttpSendRequest
WinHttpAddRequestHeaders
WinHttpReceiveResponse
WinHttpQueryHeaders
WinHttpQueryDataAvailable
WinHttpReadData
WinHttpCloseHandle
rpcrt4
UuidCreateSequential
iphlpapi
GetAdaptersInfo
SendARP
ws2_32
gethostbyname
inet_ntoa
WSACleanup
inet_addr
WSAStartup
Exports
Exports
GetModuleHandle64
GetProcAddress64
GetThreadContext64
ReadProcessMemory64
SetLastErrorFromX64Call
SetThreadContext64
VirtualAllocEx64
VirtualFreeEx64
VirtualProtectEx64
VirtualQueryEx64
WriteProcessMemory64
X64Call
_cJSON_AddArrayToObject@8
_cJSON_AddBoolToObject@12
_cJSON_AddFalseToObject@8
_cJSON_AddItemReferenceToArray@8
_cJSON_AddItemReferenceToObject@12
_cJSON_AddItemToArray@8
_cJSON_AddItemToObject@12
_cJSON_AddItemToObjectCS@12
_cJSON_AddNullToObject@8
_cJSON_AddNumberToObject@16
_cJSON_AddObjectToObject@8
_cJSON_AddRawToObject@12
_cJSON_AddStringToObject@12
_cJSON_AddTrueToObject@8
_cJSON_Compare@12
_cJSON_CreateArray@0
_cJSON_CreateArrayReference@4
_cJSON_CreateBool@4
_cJSON_CreateDoubleArray@8
_cJSON_CreateFalse@0
_cJSON_CreateFloatArray@8
_cJSON_CreateIntArray@8
_cJSON_CreateNull@0
_cJSON_CreateNumber@8
_cJSON_CreateObject@0
_cJSON_CreateObjectReference@4
_cJSON_CreateRaw@4
_cJSON_CreateString@4
_cJSON_CreateStringArray@8
_cJSON_CreateStringReference@4
_cJSON_CreateTrue@0
_cJSON_Delete@4
_cJSON_DeleteItemFromArray@8
_cJSON_DeleteItemFromObject@8
_cJSON_DeleteItemFromObjectCaseSensitive@8
_cJSON_DetachItemFromArray@8
_cJSON_DetachItemFromObject@8
_cJSON_DetachItemFromObjectCaseSensitive@8
_cJSON_DetachItemViaPointer@8
_cJSON_Duplicate@8
_cJSON_GetArrayItem@8
_cJSON_GetArraySize@4
_cJSON_GetErrorPtr@0
_cJSON_GetObjectItem@8
_cJSON_GetObjectItemCaseSensitive@8
_cJSON_GetStringValue@4
_cJSON_HasObjectItem@8
_cJSON_InitHooks@4
_cJSON_InsertItemInArray@12
_cJSON_IsArray@4
_cJSON_IsBool@4
_cJSON_IsFalse@4
_cJSON_IsInvalid@4
_cJSON_IsNull@4
_cJSON_IsNumber@4
_cJSON_IsObject@4
_cJSON_IsRaw@4
_cJSON_IsString@4
_cJSON_IsTrue@4
_cJSON_Minify@4
_cJSON_Parse@4
_cJSON_ParseWithOpts@12
_cJSON_Print@4
_cJSON_PrintBuffered@12
_cJSON_PrintPreallocated@16
_cJSON_PrintUnformatted@4
_cJSON_ReplaceItemInArray@12
_cJSON_ReplaceItemInObject@12
_cJSON_ReplaceItemInObjectCaseSensitive@12
_cJSON_ReplaceItemViaPointer@12
_cJSON_SetNumberHelper@12
_cJSON_Version@0
_cJSON_free@4
_cJSON_malloc@4
Sections
.text Size: - Virtual size: 226KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: - Virtual size: 49KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.vmp0 Size: - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.vmp1 Size: 1.5MB - Virtual size: 1.5MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1.3MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ