C:\Users\Luke\source\repos\ersc\x64\Release\ersc_launcher.pdb
Static task
static1
General
-
Target
ersc_launcher.exe
-
Size
171KB
-
MD5
f011e153cac3177b276dfc2eaee69cf1
-
SHA1
fa27227c23e4934749e2681c883d4193d0c18e3c
-
SHA256
e005b67d0d1d594e1e0571243c3f94acc4e1bb7bfc48af76bad1d1a85b43368b
-
SHA512
4c27ba4b31d1dad26ee6d6a3603aafd42cbe9e6e7a964bea9aa40470f8e6783a98295582d1c3f6124421f1b24c6867dd7dbb3203a98aa7312d14d3e1c8e97cf0
-
SSDEEP
3072:+JHq10wQpdqZmRntpAp0bjG3JLoaEQjbV/2QGpoDwaQSJWE4k6hg8BNuZIlio+Tj:+Bq10wQpdqZmRntpAp0bjeJLoaEQjbV1
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ersc_launcher.exe
Files
-
ersc_launcher.exe.exe windows:6 windows x64 arch:x64
f0636e24b38d9a02e5a0027d5127e5df
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
CloseHandle
CreateFile2
CreateProcessA
CreateRemoteThread
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
GetFullPathNameA
GetLastError
GetModuleHandleA
GetModuleHandleW
GetProcAddress
GetProcessId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
IsProcessorFeaturePresent
K32EnumProcessModules
K32GetModuleFileNameExA
OpenProcess
QueryPerformanceCounter
ResumeThread
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
SetEnvironmentVariableA
SetUnhandledExceptionFilter
TerminateProcess
UnhandledExceptionFilter
VirtualAllocEx
VirtualFreeEx
WaitForSingleObject
WriteProcessMemory
vcruntime140
_CxxThrowException
__C_specific_handler
__CxxFrameHandler3
__current_exception
__current_exception_context
__std_exception_copy
__std_exception_destroy
memcpy
memset
api-ms-win-crt-stdio-l1-1-0
__acrt_iob_func
__p__commode
__stdio_common_vfprintf
__stdio_common_vfprintf_s
__stdio_common_vfwprintf_s
_set_fmode
api-ms-win-crt-runtime-l1-1-0
__p___argc
__p___argv
_c_exit
_cexit
_configure_narrow_argv
_crt_atexit
_exit
_get_initial_narrow_environment
_initialize_narrow_environment
_initialize_onexit_table
_initterm
_initterm_e
_invalid_parameter_noinfo_noreturn
_register_onexit_function
_register_thread_local_exe_atexit_callback
_seh_filter_exe
_set_app_type
exit
system
terminate
api-ms-win-crt-heap-l1-1-0
_callnewh
_set_new_mode
free
malloc
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
api-ms-win-crt-string-l1-1-0
strcmp
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 1024B - Virtual size: 564B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.00cfg Size: 512B - Virtual size: 56B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.retplne Size: 512B - Virtual size: 92B
.rsrc Size: 155KB - Virtual size: 154KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 92B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ