C:\Users\micky\OneDrive\Desktop\loader\build\Loader.pdb
Static task
static1
Behavioral task
behavioral1
Sample
7647cf9150910efaff27920029e631c0N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
7647cf9150910efaff27920029e631c0N.exe
Resource
win10v2004-20240709-en
General
-
Target
7647cf9150910efaff27920029e631c0N.exe
-
Size
323KB
-
MD5
7647cf9150910efaff27920029e631c0
-
SHA1
3ced993a131a8b3cdbff14ecdba5a267dd6227e2
-
SHA256
f0f53deeded8ce593f3ec0a0072cf9ec26ef8c7c5e35edb5d3a37515a45c188c
-
SHA512
6d00559b5778e40ff48f68538775c02a39b66c59728468e2d6e6236f32cbb8ffde621cf2d9564478194c8a82020b7dca1dda94aaed810a163f8d872997f02245
-
SSDEEP
6144:+jCIWkZjcweFxq2lgNIwvCxbghWXKkI1Eb2Fmd1ojl763XRNuqZXR2E9FY5j3Dkd:+Gq7tvCxb2WXKB1Eb2Fmd1ojl763XRNJ
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 7647cf9150910efaff27920029e631c0N.exe
Files
-
7647cf9150910efaff27920029e631c0N.exe.exe windows:6 windows x86 arch:x86
580fd868d7d6ac3a827ae75886c5c97c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
user32
GetCursorPos
ClientToScreen
ScreenToClient
LoadCursorA
SetCursor
SetCursorPos
GetClientRect
OpenClipboard
GetForegroundWindow
ReleaseCapture
SetCapture
GetCapture
GetKeyState
IsChild
EmptyClipboard
GetClipboardData
SetClipboardData
CloseClipboard
kernel32
WaitForSingleObjectEx
GetModuleHandleW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
InitializeSListHead
ResetEvent
GetStartupInfoW
GetCurrentProcessId
GetCurrentThreadId
CreateEventW
DeleteCriticalSection
GetSystemTimeAsFileTime
GlobalAlloc
GlobalUnlock
GlobalLock
GlobalFree
InitializeCriticalSectionAndSpinCount
WideCharToMultiByte
QueryPerformanceCounter
QueryPerformanceFrequency
GetProcAddress
LoadLibraryA
GetVolumeInformationA
IsDebuggerPresent
CloseHandle
SetEvent
WaitForSingleObject
CreateEventA
OpenEventA
CreateThread
CreateRemoteThread
GetExitCodeThread
OpenProcess
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
CreateToolhelp32Snapshot
Process32Next
LeaveCriticalSection
MultiByteToWideChar
EnterCriticalSection
imm32
ImmSetCompositionWindow
ImmGetContext
ImmReleaseContext
xinput1_3
ord2
ord4
msvcp140
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ
?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JXZ
?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEPAV12@PAD_J@Z
?_Xlength_error@std@@YAXPBD@Z
??0_Lockit@std@@QAE@H@Z
??1_Lockit@std@@QAE@XZ
?uncaught_exception@std@@YA_NXZ
?_Xout_of_range@std@@YAXPBD@Z
??Bid@locale@std@@QAEIXZ
?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ
?always_noconv@codecvt_base@std@@QBE_NXZ
?in@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PBD1AAPBDPAD3AAPAD@Z
?out@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PBD1AAPBDPAD3AAPAD@Z
?unshift@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PAD1AAPAD@Z
?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ
?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z
?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ
?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXXZ
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPBD_J@Z
?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEXABVlocale@2@@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ
?copyfmt@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEAAV12@ABV12@@Z
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
?write@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@PBD_J@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
?_Fiopen@std@@YAPAU_iobuf@@PBDHH@Z
?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ
?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ
wininet
InternetCloseHandle
InternetOpenA
HttpOpenRequestA
InternetConnectA
HttpSendRequestA
InternetReadFile
vcruntime140
__std_exception_copy
__std_exception_destroy
_except_handler4_common
memmove
_CxxThrowException
memcpy
memchr
memset
__CxxFrameHandler3
strstr
__std_terminate
api-ms-win-crt-stdio-l1-1-0
fgetc
_set_fmode
__acrt_iob_func
_wfopen
_get_stream_buffer_pointers
__p__commode
ungetc
setvbuf
_fseeki64
fsetpos
fputc
__stdio_common_vsscanf
__stdio_common_vsprintf
fwrite
ftell
fseek
fgetpos
fread
fflush
fclose
api-ms-win-crt-heap-l1-1-0
_set_new_mode
_callnewh
malloc
free
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-math-l1-1-0
floor
ceil
_libm_sse2_acos_precise
_libm_sse2_sqrt_precise
_libm_sse2_sin_precise
_libm_sse2_cos_precise
_except1
__setusermatherr
api-ms-win-crt-runtime-l1-1-0
_initialize_narrow_environment
_initialize_onexit_table
_crt_atexit
_cexit
terminate
_seh_filter_exe
_set_app_type
_configure_narrow_argv
_get_narrow_winmain_command_line
_initterm
_initterm_e
_exit
_invalid_parameter_noinfo_noreturn
_c_exit
_register_thread_local_exe_atexit_callback
_register_onexit_function
exit
_controlfp_s
api-ms-win-crt-filesystem-l1-1-0
_unlock_file
_lock_file
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 181KB - Virtual size: 181KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 132KB - Virtual size: 132KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ