D:\VSProjects\cheatloader\Release\cheatloader.pdb
General
-
Target
cheatloader.exe
-
Size
1.2MB
-
MD5
31ed5612c413997d16a134d6c58584ed
-
SHA1
5171463c001dca2f5b27adc8c1e390e9896284e2
-
SHA256
a65b36ef70366ea11fd553af7ba234e5ff0b905f5c907ed937ed3e07f8ead985
-
SHA512
3b6b9facea4ff74f5b6696285d25037e62990db1b3fa2b2444a7306023e0e00048a2d853bec07ce5b01c97720bff54426e6fe8a16e094ff0b997e0b43515a59e
-
SSDEEP
24576:siAb9TBgREUU9cEieHXV7yN0buhgYsbOlN9U3jaPsM:siAb99yEy0b2lNy3jKsM
Malware Config
Signatures
-
Detect Lumma Stealer payload V4 1 IoCs
Processes:
resource yara_rule sample family_lumma_v4 -
Lumma family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource cheatloader.exe
Files
-
cheatloader.exe.exe windows:6 windows x86 arch:x86
3d60f4b8ba0c3aac5eb30e416040f126
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
wininet
HttpAddRequestHeadersW
InternetOpenW
InternetOpenUrlW
InternetCloseHandle
InternetReadFile
kernel32
GetCurrentProcess
ResumeThread
CreateToolhelp32Snapshot
Process32NextW
GetCurrentThread
Process32FirstW
CloseHandle
GetProcAddress
GetModuleHandleW
IsDebuggerPresent
CheckRemoteDebuggerPresent
WriteProcessMemory
Sleep
LoadLibraryA
VirtualProtectEx
VirtualAllocEx
ReadProcessMemory
CreateRemoteThread
GetSystemTimeAsFileTime
GetExitCodeProcess
GetVolumeInformationW
WriteFile
GetModuleFileNameW
CreateMutexW
CreateFileW
OpenProcess
GetLastError
GlobalMemoryStatusEx
SetConsoleTitleW
IsWow64Process
GetCurrentProcessId
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
InitializeSListHead
VirtualFreeEx
QueryPerformanceCounter
IsProcessorFeaturePresent
GetCurrentThreadId
user32
CallNextHookEx
EnumDisplayDevicesA
FindWindowW
UnhookWindowsHookEx
SetWindowsHookExW
advapi32
CloseServiceHandle
OpenSCManagerW
RegOpenKeyExW
OpenServiceW
RegCloseKey
msvcp140
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QBEDD@Z
?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@D@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
?good@ios_base@std@@QBE_NXZ
?_Xbad_alloc@std@@YAXXZ
_Query_perf_frequency
??1_Lockit@std@@QAE@XZ
??0_Lockit@std@@QAE@H@Z
?_Throw_Cpp_error@std@@YAXH@Z
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ
?wcout@std@@3V?$basic_ostream@_WU?$char_traits@_W@std@@@1@A
?id@?$ctype@_W@std@@2V0locale@2@A
?_Xout_of_range@std@@YAXPBD@Z
?_Random_device@std@@YAIXZ
?_Xlength_error@std@@YAXPBD@Z
_Cnd_do_broadcast_at_thread_exit
_Query_perf_counter
_Thrd_detach
?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QAE_N_N@Z
?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ
?_Osfx@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEXXZ
?sputn@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QAE_JPB_W_J@Z
?setstate@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QAEXH_N@Z
?widen@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QBE_WD@Z
?put@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV12@_W@Z
?flush@?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV12@XZ
?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ
?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHXZ
?sputc@?$basic_streambuf@_WU?$char_traits@_W@std@@@std@@QAEG_W@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ
?uncaught_exception@std@@YA_NXZ
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ
?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ
?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JXZ
?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPBD_J@Z
?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEPAV12@PAD_J@Z
?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ
?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEXABVlocale@2@@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ
??6?$basic_ostream@_WU?$char_traits@_W@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UAE@XZ
?getloc@ios_base@std@@QBE?AVlocale@2@XZ
??Bios_base@std@@QBE_NXZ
?_Getcat@?$ctype@_W@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?widen@?$ctype@_W@std@@QBE_WD@Z
??Bid@locale@std@@QAEIXZ
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
shlwapi
PathFileExistsW
vcruntime140
_except_handler4_common
__std_terminate
memmove
memset
_CxxThrowException
__current_exception_context
__current_exception
__std_exception_destroy
__std_exception_copy
memchr
memcpy
__CxxFrameHandler3
api-ms-win-crt-runtime-l1-1-0
_c_exit
_exit
_initterm_e
_initterm
_get_initial_narrow_environment
_initialize_onexit_table
_cexit
_crt_atexit
_initialize_narrow_environment
_controlfp_s
_configure_narrow_argv
__p___argv
_set_app_type
_register_onexit_function
exit
_seh_filter_exe
_invalid_parameter_noinfo_noreturn
terminate
__p___argc
_register_thread_local_exe_atexit_callback
_beginthreadex
system
api-ms-win-crt-heap-l1-1-0
_callnewh
malloc
_set_new_mode
free
api-ms-win-crt-string-l1-1-0
_wcslwr_s
wcscpy_s
_wcsicmp
wcscat_s
tolower
api-ms-win-crt-locale-l1-1-0
setlocale
_configthreadlocale
api-ms-win-crt-utility-l1-1-0
srand
rand
api-ms-win-crt-stdio-l1-1-0
__p__commode
_set_fmode
api-ms-win-crt-filesystem-l1-1-0
_wrename
api-ms-win-crt-time-l1-1-0
_time64
api-ms-win-crt-math-l1-1-0
__setusermatherr
Sections
.text Size: 66KB - Virtual size: 65KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ