E:\A-windows组项目\GitLabProject\cpp_beacon\x64\Debug\CPP_Beacon.pdb
Static task
static1
Behavioral task
behavioral1
Sample
06d439c2807623f6ed50c9454d2e548cdd56ec299bef1e08bef00a4c57fb88ee.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
06d439c2807623f6ed50c9454d2e548cdd56ec299bef1e08bef00a4c57fb88ee.exe
Resource
win10v2004-20240226-en
General
-
Target
06d439c2807623f6ed50c9454d2e548cdd56ec299bef1e08bef00a4c57fb88ee
-
Size
2.5MB
-
MD5
dab6bbdb41f0571957efd06262254f20
-
SHA1
1cd24237818d10f33a6299f5eb4393fc9399e12c
-
SHA256
06d439c2807623f6ed50c9454d2e548cdd56ec299bef1e08bef00a4c57fb88ee
-
SHA512
168fe9990f2a52307bcf8609b77496c017d89c98acecb315bd7cb02b6f1f8447a7141e975018c801dbcc327fdee1307512cd3c031aa1373ef174947613579b21
-
SSDEEP
24576:jkKpdTWivljPZhUSUPoMsoyfsxbNeZ0frhf9O4AdAX+iskJxwU59O:jFpPSPHyfSNZG4AJ6Ze
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 06d439c2807623f6ed50c9454d2e548cdd56ec299bef1e08bef00a4c57fb88ee
Files
-
06d439c2807623f6ed50c9454d2e548cdd56ec299bef1e08bef00a4c57fb88ee.exe windows:6 windows x64 arch:x64
3009021c2faaa2a8852fdb0c35bb1da4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
CreateThread
CreateProcessW
LocalFree
InitializeCriticalSection
ExitProcess
GetCurrentProcess
CreateRemoteThread
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
RaiseException
DeleteCriticalSection
WaitForSingleObject
CreateMutexA
GetCurrentProcessId
GetTickCount
GetModuleHandleA
GetProcAddress
GetComputerNameA
K32GetModuleBaseNameA
CreateDirectoryW
DeleteFileW
TerminateProcess
TerminateThread
ProcessIdToSessionId
FlushInstructionCache
OpenProcess
VirtualProtect
IsWow64Process
LoadLibraryA
MultiByteToWideChar
WideCharToMultiByte
CreateToolhelp32Snapshot
Process32FirstW
Sleep
CreateFileA
GetFileSizeEx
VirtualAlloc
VirtualFree
GetModuleFileNameW
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
SetEndOfFile
ReadConsoleW
SetFilePointerEx
SetStdHandle
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
FindFirstFileExW
LeaveCriticalSection
EnterCriticalSection
CreatePipe
GetLastError
CloseHandle
WriteFile
SetFilePointer
ReadFile
GetLogicalDrives
HeapQueryInformation
HeapReAlloc
FindNextFileW
FindFirstFileW
FindClose
CreateFileW
GetCurrentDirectoryW
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetLocaleInfoW
LCMapStringW
CompareStringW
GetTimeFormatW
GetDateFormatW
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
GetTempPathW
GetTimeZoneInformation
Process32NextW
GetEnvironmentVariableW
GetConsoleMode
GetConsoleOutputCP
FlushFileBuffers
SetConsoleCtrlHandler
WriteConsoleW
OutputDebugStringW
GetFileType
RtlUnwind
GetCurrentThread
GetStdHandle
QueryPerformanceFrequency
SetCurrentDirectoryW
SetEnvironmentVariableW
GetSystemInfo
HeapValidate
HeapSize
GetModuleHandleExW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
InitializeCriticalSectionAndSpinCount
SetLastError
InterlockedFlushSList
InterlockedPushEntrySList
LoadLibraryExW
RtlUnwindEx
RtlPcToFileHeader
InitializeSListHead
GetSystemTimeAsFileTime
QueryPerformanceCounter
FreeLibrary
VirtualQuery
GetProcessHeap
FormatMessageA
InitializeCriticalSectionEx
GetLocaleInfoEx
EncodePointer
DecodePointer
LCMapStringEx
GetStringTypeW
CompareStringEx
GetCPInfo
GetCurrentThreadId
IsDebuggerPresent
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
GetStartupInfoW
GetModuleHandleW
HeapAlloc
HeapFree
user32
LoadIconW
GetMessageW
TranslateMessage
DispatchMessageW
DefWindowProcW
PostQuitMessage
RegisterClassW
CreateWindowExW
LoadCursorW
wsprintfW
gdi32
GetStockObject
advapi32
GetUserNameA
DuplicateTokenEx
GetTokenInformation
LookupAccountSidW
CreateProcessWithTokenW
OpenProcessToken
shell32
SHFileOperationW
crypt32
CryptImportPublicKeyInfoEx2
CryptStringToBinaryA
CryptBinaryToStringA
CryptDecodeObjectEx
bcrypt
BCryptSetProperty
BCryptCloseAlgorithmProvider
BCryptGenerateSymmetricKey
BCryptEncrypt
BCryptDecrypt
BCryptGetProperty
BCryptCreateHash
BCryptHashData
BCryptFinishHash
BCryptDestroyHash
BCryptGenRandom
BCryptDestroyKey
BCryptOpenAlgorithmProvider
iphlpapi
GetIpAddrTable
ws2_32
closesocket
accept
__WSAFDIsSet
WSAStartup
ntohl
ioctlsocket
htonl
shutdown
connect
listen
ntohs
recv
send
socket
gethostbyname
WSAGetLastError
select
bind
htons
wininet
HttpSendRequestA
InternetOpenA
InternetCloseHandle
InternetConnectA
InternetReadFile
InternetQueryDataAvailable
InternetQueryOptionA
HttpQueryInfoA
InternetSetOptionA
HttpOpenRequestA
HttpAddRequestHeadersA
shlwapi
PathFileExistsW
Exports
Exports
TheMagicFunc
Sections
.textbss Size: - Virtual size: 942KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 2.0MB - Virtual size: 2.0MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 437KB - Virtual size: 437KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 42KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 101KB - Virtual size: 101KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.idata Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.msvcjmc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.00cfg Size: 512B - Virtual size: 373B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 1024B - Virtual size: 671B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ