D:\Visual Studios Projects\SOTFOV Current Release\x64\Release\Loader.pdb
Static task
static1
Behavioral task
behavioral1
Sample
40f7ebf360319e4d1dfad21a57b342269da02eeb585ff278c8aab208bda19801.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
40f7ebf360319e4d1dfad21a57b342269da02eeb585ff278c8aab208bda19801.exe
Resource
win10v2004-20240419-en
General
-
Target
40f7ebf360319e4d1dfad21a57b342269da02eeb585ff278c8aab208bda19801
-
Size
42KB
-
MD5
1fd2b0ab2a605a3b90d67c4dff34f791
-
SHA1
e2026ed941a668a9d806835d688862089bfd86e6
-
SHA256
40f7ebf360319e4d1dfad21a57b342269da02eeb585ff278c8aab208bda19801
-
SHA512
3f2af77aef8c277c791797490ef7b2b6c4e0996cb14794d558a4408ee52001059da07e51836109943fd5a667443cf5f4cb69b48759ea754625a2827ee6cb13b4
-
SSDEEP
768:BPv5Xy+Vn+/hEHb1/zE5/Jb6v6p8HBkbtETHvUkM:Hy+R+eHypCKbqr8F
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 40f7ebf360319e4d1dfad21a57b342269da02eeb585ff278c8aab208bda19801
Files
-
40f7ebf360319e4d1dfad21a57b342269da02eeb585ff278c8aab208bda19801.exe windows:6 windows x64 arch:x64
4a789c997b2822bd9d48335d9033780d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
GetModuleHandleA
OpenProcess
CreateToolhelp32Snapshot
Sleep
GetLastError
Process32Next
CloseHandle
WaitForSingleObject
GetProcAddress
VirtualAllocEx
LocalFree
DeleteCriticalSection
GetModuleHandleW
CreateRemoteThread
InitializeCriticalSectionEx
WriteProcessMemory
Process32First
CreateFileW
FindClose
FindFirstFileExW
FindNextFileW
GetFileAttributesExW
AreFileApisANSI
GetFileInformationByHandleEx
MultiByteToWideChar
WideCharToMultiByte
IsDebuggerPresent
OutputDebugStringW
RtlCaptureContext
RtlLookupFunctionEntry
FormatMessageA
RtlVirtualUnwind
UnhandledExceptionFilter
InitializeSListHead
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
msvcp140
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z
?uncaught_exceptions@std@@YAHXZ
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A
?_Xout_of_range@std@@YAXPEBD@Z
?_Winerror_map@std@@YAHH@Z
?_Xlength_error@std@@YAXPEBD@Z
?_Syserror_map@std@@YAPEBDH@Z
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
?get@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAHXZ
?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__std_exception_copy
__std_terminate
memcpy
memset
__C_specific_handler
_CxxThrowException
__current_exception
__std_exception_destroy
memmove
__current_exception_context
api-ms-win-crt-heap-l1-1-0
malloc
_callnewh
free
_set_new_mode
api-ms-win-crt-string-l1-1-0
_stricmp
api-ms-win-crt-runtime-l1-1-0
exit
_initterm_e
_initterm
_get_initial_wide_environment
_c_exit
_configure_wide_argv
_exit
_set_app_type
__p___wargv
_cexit
_crt_atexit
_register_onexit_function
_initialize_onexit_table
_register_thread_local_exe_atexit_callback
__p___argc
terminate
_initialize_wide_environment
_invalid_parameter_noinfo_noreturn
_seh_filter_exe
api-ms-win-crt-locale-l1-1-0
___lc_codepage_func
_configthreadlocale
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-stdio-l1-1-0
__p__commode
_set_fmode
Sections
.text Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ