E:\cacat\Output\Compilation\Loader_Release_Win32\Loader_Release_Win32.pdb
Static task
static1
General
-
Target
Loader_Release_Win32.exe
-
Size
255KB
-
MD5
d20fc7e765b9b220303e2e40708462e9
-
SHA1
6dfbbb883cbb2e16be0ea208d71ec5921e6e594c
-
SHA256
ee08d0a64bb5e1f8ee85a4c91676e978bc31913fb969d6c88a9267a78062e8ef
-
SHA512
53a6ea59e8248d6ca264a75648379795778342e1a16ee74460b7df9d84b049c88d2fe04ffdc4c367e460233c1e3635bce85aee7f21622771f64371792869c0f4
-
SSDEEP
6144:zjlWD/tupF7M4j6cWAJd7J2SGqeIKPy7:NWD/timh8J2SGqeIKP
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource Loader_Release_Win32.exe
Files
-
Loader_Release_Win32.exe.exe windows:6 windows x86 arch:x86
279cd1957183509ae87316cc0ce87570
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
Process32First
WriteProcessMemory
VirtualFree
DeviceIoControl
VirtualAlloc
Module32Next
GetProcessId
Module32First
LoadLibraryA
CreateToolhelp32Snapshot
CreateFileA
Process32Next
CloseHandle
GetProcAddress
VirtualAllocEx
CreateRemoteThread
VirtualFreeEx
IsDebuggerPresent
K32GetMappedFileNameA
GetCurrentProcess
OpenProcess
SetConsoleTitleA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetModuleHandleW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
TerminateProcess
IsProcessorFeaturePresent
advapi32
LookupPrivilegeValueA
OpenProcessToken
AdjustTokenPrivileges
msvcp140
?rdbuf@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@XZ
?width@ios_base@std@@QBE_JXZ
?_Getcat@?$ctype@D@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?is@?$ctype@D@std@@QBE_NFD@Z
??Bid@locale@std@@QAEIXZ
?_Xout_of_range@std@@YAXPBD@Z
_Query_perf_frequency
?_Xbad_function_call@std@@YAXXZ
_Thrd_sleep
_Query_perf_counter
_Xtime_get_ticks
?getloc@ios_base@std@@QBE?AVlocale@2@XZ
??1_Lockit@std@@QAE@XZ
?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ
?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QAE_N_N@Z
?_Xlength_error@std@@YAXPBD@Z
?id@?$ctype@D@std@@2V0locale@2@A
?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A
?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ
??0_Lockit@std@@QAE@H@Z
?width@ios_base@std@@QAE_J_J@Z
ws2_32
send
inet_addr
closesocket
WSAGetLastError
htons
WSAStartup
connect
inet_pton
recv
socket
vcruntime140
__std_exception_destroy
memmove
memcpy
__std_exception_copy
memset
__CxxFrameHandler3
_purecall
_CxxThrowException
__current_exception
__current_exception_context
_except_handler4_common
memcmp
memchr
api-ms-win-crt-stdio-l1-1-0
__acrt_iob_func
__p__commode
_set_fmode
__stdio_common_vsprintf
__stdio_common_vfprintf
api-ms-win-crt-runtime-l1-1-0
_get_initial_narrow_environment
_initterm
_initterm_e
exit
_exit
_cexit
__p___argc
__p___argv
_c_exit
_register_thread_local_exe_atexit_callback
_crt_atexit
terminate
_register_onexit_function
_controlfp_s
_initialize_onexit_table
_initialize_narrow_environment
_configure_narrow_argv
_set_app_type
_errno
system
_invalid_parameter_noinfo_noreturn
_seh_filter_exe
api-ms-win-crt-convert-l1-1-0
strtod
strtoull
atoi
strtoll
api-ms-win-crt-math-l1-1-0
_dsign
_dtest
__setusermatherr
api-ms-win-crt-locale-l1-1-0
localeconv
_configthreadlocale
api-ms-win-crt-string-l1-1-0
strlen
api-ms-win-crt-heap-l1-1-0
malloc
_callnewh
free
_set_new_mode
Sections
.text Size: 223KB - Virtual size: 222KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ