D:\someshit\exhaust-clicker\x64\Release\exhaust loader.pdb
Static task
static1
Behavioral task
behavioral1
Sample
exhaust loader.exe
Resource
win10v2004-20240611-en
General
-
Target
exhaust loader.exe
-
Size
16KB
-
MD5
0d0f26b6bd8755a39e5e67f2117818a4
-
SHA1
6b46b1148b557ef33a796210515ded7067705fd2
-
SHA256
f22e28291c8a26739158d0df1e4d78a854f84a532e7e0a6c977b8a0364603116
-
SHA512
e258a1a1d9aeb987e7c1c486ad91b91ad8ff38397cf217e8bd03e3338f22998916898f2d201d8f3b04f436c32775078f65db62c2c539debcc20f94878f3e274c
-
SSDEEP
192:tJrWrj8uXeS2BFHUCm8uS4jeZc6EYinR0JWrHaskH00nXH3Q5tfTcij:zUAIeS2BFJ24ctYinRzC00nXH3i
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource exhaust loader.exe
Files
-
exhaust loader.exe.exe windows:6 windows x64 arch:x64
8c2b3c0c6ce4282f0f60cf59d16114e4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
GetModuleFileNameA
Process32First
WriteProcessMemory
SetConsoleTitleA
OpenProcess
CreateToolhelp32Snapshot
Sleep
LoadLibraryA
Process32Next
CloseHandle
VirtualAllocEx
GetConsoleWindow
CreateRemoteThread
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
RtlCaptureContext
GetModuleHandleW
user32
MoveWindow
GetWindowRect
msvcp140
?_Xlength_error@std@@YAXPEBD@Z
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__current_exception
__std_exception_destroy
_CxxThrowException
__C_specific_handler
__current_exception_context
memset
memcpy
__std_exception_copy
api-ms-win-crt-heap-l1-1-0
malloc
free
_callnewh
_set_new_mode
api-ms-win-crt-runtime-l1-1-0
__p___argc
_initialize_onexit_table
_register_onexit_function
_exit
_crt_atexit
_register_thread_local_exe_atexit_callback
_cexit
exit
_seh_filter_exe
_initterm_e
system
__p___argv
_invalid_parameter_noinfo_noreturn
_c_exit
_initialize_narrow_environment
_configure_narrow_argv
terminate
_set_app_type
_initterm
_get_initial_narrow_environment
api-ms-win-crt-string-l1-1-0
_stricmp
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-stdio-l1-1-0
__p__commode
_set_fmode
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 552B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 88B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ