G:\vscode\DWrite\Release\Loader.pdb
Static task
static1
Behavioral task
behavioral1
Sample
915dd4116af928e0c69de59384115a134c7bcfbee02aa5ffefc2616a14fc823b.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
915dd4116af928e0c69de59384115a134c7bcfbee02aa5ffefc2616a14fc823b.exe
Resource
win10v2004-20240508-en
General
-
Target
915dd4116af928e0c69de59384115a134c7bcfbee02aa5ffefc2616a14fc823b
-
Size
12.0MB
-
MD5
67256123ca7382963721d829b703083e
-
SHA1
ece84e472807e6c15f8db473ac151b262f1bf136
-
SHA256
915dd4116af928e0c69de59384115a134c7bcfbee02aa5ffefc2616a14fc823b
-
SHA512
6ccabfc202e0e6ab71d1dde6bc892c5d1f0bd5a17246f353c63ddcafaab1a6efcd5b324146c903ef558480367f357f2aed6fd722f8e7401a8a7c14d423c0f9d6
-
SSDEEP
196608:AtYtEwlA2C5oSDU2QDiSQsg55YndxPOf87AKjgXweSl2p4Ae4HkdqNhSpEJePQd0:AatHlAJzDUvDLpc5shOf8mXwe8JVsWLz
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 915dd4116af928e0c69de59384115a134c7bcfbee02aa5ffefc2616a14fc823b
Files
-
915dd4116af928e0c69de59384115a134c7bcfbee02aa5ffefc2616a14fc823b.exe windows:6 windows x86 arch:x86
752433190e9fafc68a13b5a2ea23bb6a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
GetModuleFileNameW
CreateMutexW
WaitForSingleObject
CreateFileW
GetCurrentThreadId
OpenProcess
Sleep
GetLastError
DeleteFileW
CloseHandle
LoadLibraryW
LoadResource
FindResourceW
GetProcAddress
ExitProcess
CreateProcessW
FreeLibrary
CreateEventA
WriteFile
GetModuleFileNameA
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
WriteProcessMemory
GetCurrentProcess
VirtualAllocEx
GetModuleHandleW
CreateRemoteThread
VirtualFreeEx
WriteConsoleW
HeapSize
ReadConsoleW
ReadFile
SizeofResource
WideCharToMultiByte
MultiByteToWideChar
GetProcessHeap
SetStdHandle
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
HeapAlloc
HeapFree
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
FindClose
FlushFileBuffers
GetTimeZoneInformation
LCMapStringW
CompareStringW
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
SetFilePointerEx
GetFileSizeEx
GetConsoleMode
GetConsoleOutputCP
HeapReAlloc
GetFileType
GetStdHandle
InitializeCriticalSectionEx
EncodePointer
DecodePointer
GetStringTypeW
GetCPInfo
InitializeCriticalSectionAndSpinCount
CreateEventW
IsProcessorFeaturePresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsDebuggerPresent
GetStartupInfoW
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
InitializeSListHead
GetFileAttributesW
CreateDirectoryW
SetEndOfFile
RtlUnwind
RaiseException
SetLastError
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
GetFileAttributesExW
GetModuleHandleExW
user32
GetWindowThreadProcessId
FindWindowW
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
shell32
SHGetPathFromIDListW
SHGetMalloc
SHGetSpecialFolderLocation
iphlpapi
GetAdaptersInfo
SendARP
ws2_32
inet_addr
WSAStartup
WSACleanup
shlwapi
PathRemoveFileSpecW
PathFileExistsW
imagehlp
MakeSureDirectoryPathExists
wininet
InternetConnectA
InternetOpenW
HttpOpenRequestA
HttpAddRequestHeadersA
HttpSendRequestA
InternetReadFile
InternetConnectW
HttpSendRequestW
HttpQueryInfoA
HttpQueryInfoW
InternetCloseHandle
HttpOpenRequestW
Exports
Exports
InitWSASocket
UninitWSASocket
Sections
.text Size: 165KB - Virtual size: 165KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 56KB - Virtual size: 56KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 10.7MB - Virtual size: 10.7MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.vlizer Size: 1.1MB - Virtual size: 3.6MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE