C:\Users\qwert\Documents\VS PROJECTS\Cydex\Cydex Loader\x64\Release\Loader.pdb
Static task
static1
Behavioral task
behavioral1
Sample
Loader (1).exe
Resource
win10-20240611-en
General
-
Target
Loader (1).exe
-
Size
1.0MB
-
MD5
d858ef8e36bf9ad77965f8ae10d34201
-
SHA1
764c7e00f69df722ce07ed2f5101bf86810dd67b
-
SHA256
194b78ae6ddb7aae147e477f2bd7794500bbac3d943cc4f0affff6d4cb02db10
-
SHA512
28777b77feba18427fad57aa2762e86844e69969898438cd2df1b8125c4189008b324350502858317dca1cde9334b471e0a0449cf4a113f8fc462a4eae194c7b
-
SSDEEP
24576:/z3L6NQMPYLltps7A9hcI71o5h0lhSMXli9nX7O6:/zONQQO6spPwnS
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource Loader (1).exe
Files
-
Loader (1).exe.exe windows:6 windows x64 arch:x64
36aa4c5bf4dd7bb2f134cb19afc82c97
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
GetStdHandle
GetFileType
ReadFile
PeekNamedPipe
WaitForMultipleObjects
VerifyVersionInfoA
CreateFileA
GetFileSizeEx
IsProcessorFeaturePresent
WaitForSingleObjectEx
CloseHandle
MoveFileExA
GetTickCount
GetSystemDirectoryA
SleepEx
DeleteCriticalSection
InitializeCriticalSectionEx
LeaveCriticalSection
EnterCriticalSection
FormatMessageW
SetLastError
GetLastError
Sleep
QueryPerformanceCounter
VerifyVersionInfoW
FreeLibrary
LocalFree
FormatMessageA
GetLocaleInfoEx
CreateDirectoryW
CreateFileW
FindClose
FindFirstFileW
GetFileAttributesExW
AreFileApisANSI
GetModuleHandleW
GetFileInformationByHandleEx
InitializeCriticalSectionAndSpinCount
SetEvent
ResetEvent
CreateEventW
VerSetConditionMask
QueryPerformanceFrequency
LoadLibraryA
GlobalUnlock
WideCharToMultiByte
GlobalLock
GlobalFree
GlobalAlloc
MultiByteToWideChar
VirtualFreeEx
CreateRemoteThread
VirtualAllocEx
GetProcAddress
GlobalAddAtomA
OpenProcess
RtlCaptureContext
RtlLookupFunctionEntry
IsDebuggerPresent
GetStartupInfoW
GetCurrentProcessId
GetCurrentThreadId
GetEnvironmentVariableA
GetModuleHandleA
WaitForSingleObject
WriteProcessMemory
GetSystemTimeAsFileTime
InitializeSListHead
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
TerminateProcess
user32
GetCursorPos
OpenClipboard
CloseClipboard
EmptyClipboard
GetClipboardData
SetCursorPos
GetWindowThreadProcessId
GetWindowRect
MessageBoxA
GetDesktopWindow
FindWindowA
UnregisterClassA
IsIconic
SetForegroundWindow
ReleaseCapture
RegisterClassExA
ReleaseDC
SetClipboardData
GetClientRect
DispatchMessageA
TranslateMessage
PeekMessageA
PostQuitMessage
UpdateWindow
GetWindowLongW
AdjustWindowRectEx
GetKeyState
LoadCursorA
DestroyWindow
GetDC
SetWindowPos
MonitorFromWindow
EnumDisplayMonitors
SetWindowLongW
ScreenToClient
SetWindowTextW
WindowFromPoint
ShowWindow
GetCapture
SetWindowLongA
ClientToScreen
IsChild
GetMonitorInfoA
GetForegroundWindow
DefWindowProcA
CreateWindowExA
SetLayeredWindowAttributes
SetFocus
BringWindowToTop
SetCapture
SetCursor
gdi32
GetDeviceCaps
advapi32
CryptDestroyHash
CryptReleaseContext
CryptGetHashParam
CryptGenRandom
CryptEncrypt
CryptImportKey
CryptDestroyKey
CryptAcquireContextA
CryptHashData
CryptCreateHash
shell32
ShellExecuteA
msvcp140
_Cnd_do_broadcast_at_thread_exit
?_Syserror_map@std@@YAPEBDH@Z
?_Winerror_map@std@@YAHH@Z
?_Xout_of_range@std@@YAXPEBD@Z
?_Throw_Cpp_error@std@@YAXH@Z
?_Xlength_error@std@@YAXPEBD@Z
d3dx9_43
D3DXCreateTextureFromFileA
imm32
ImmReleaseContext
ImmGetContext
ImmSetCompositionWindow
d3d9
Direct3DCreate9
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__std_exception_destroy
_CxxThrowException
__std_exception_copy
__std_terminate
strstr
strchr
strrchr
memcpy
memset
memmove
memcmp
memchr
__C_specific_handler
__current_exception
__current_exception_context
api-ms-win-crt-runtime-l1-1-0
_initialize_onexit_table
_register_onexit_function
_configure_narrow_argv
_initialize_narrow_environment
exit
_wassert
_invalid_parameter_noinfo_noreturn
_getpid
_beginthreadex
system
terminate
_crt_atexit
_register_thread_local_exe_atexit_callback
_c_exit
_exit
__sys_nerr
strerror
_errno
_cexit
_seh_filter_exe
_set_app_type
_get_narrow_winmain_command_line
_initterm
_initterm_e
api-ms-win-crt-heap-l1-1-0
_callnewh
realloc
calloc
_set_new_mode
free
malloc
api-ms-win-crt-environment-l1-1-0
getenv
api-ms-win-crt-stdio-l1-1-0
_set_fmode
fputs
_open
ftell
feof
__acrt_iob_func
fputc
__p__commode
fflush
fgets
_read
fclose
fseek
_lseeki64
fopen
_write
__stdio_common_vsscanf
fread
_close
__stdio_common_vsprintf
_wfopen
fwrite
api-ms-win-crt-string-l1-1-0
isupper
strcmp
strncpy
strncmp
_strdup
tolower
strpbrk
strcspn
strspn
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-convert-l1-1-0
atoi
strtoll
strtol
strtoul
wcstombs
api-ms-win-crt-math-l1-1-0
acosf
__setusermatherr
sqrtf
ceilf
cosf
fmodf
sinf
api-ms-win-crt-time-l1-1-0
_time64
strftime
_gmtime64
api-ms-win-crt-filesystem-l1-1-0
_stat64
_fstat64
_access
_unlink
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
___lc_codepage_func
wldap32
ord30
ord79
ord35
ord33
ord32
ord27
ord26
ord22
ord46
ord41
ord50
ord45
ord60
ord211
ord143
ord200
ord301
ord217
crypt32
CertCloseStore
CertOpenStore
CertEnumCertificatesInStore
CertFindCertificateInStore
CertFreeCertificateContext
CryptStringToBinaryA
CertAddCertificateContextToStore
PFXImportCertStore
CertFreeCertificateChain
CertGetCertificateChain
CertFreeCertificateChainEngine
CertCreateCertificateChainEngine
CryptQueryObject
CertGetNameStringA
CertFindExtension
CryptDecodeObjectEx
normaliz
IdnToAscii
ws2_32
closesocket
send
WSAGetLastError
bind
connect
getpeername
getsockname
getsockopt
htons
ntohs
setsockopt
socket
WSASetLastError
WSAIoctl
ntohl
WSAStartup
WSACleanup
accept
gethostname
WSAEnumNetworkEvents
sendto
recv
htonl
listen
ioctlsocket
__WSAFDIsSet
recvfrom
select
getaddrinfo
freeaddrinfo
WSACloseEvent
WSACreateEvent
WSAEventSelect
Sections
.text Size: 730KB - Virtual size: 729KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 289KB - Virtual size: 288KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 30KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ