C:\Users\phatpeen\Documents\datashell loader\datashell loader\C++ Loader\Release\datashell loader.pdb
Static task
static1
Behavioral task
behavioral1
Sample
datashell loader.exe
Resource
win10v2004-20240730-en
General
-
Target
datashell loader.exe
-
Size
329KB
-
MD5
4f4c7be53fefa1c3e04598db8f243691
-
SHA1
97c4b2ee9b333043422b7401019ba94d7ffa879e
-
SHA256
348e3af80a251d15421c9cd8f766d69c188a322b7841d75bb07764434e51cb88
-
SHA512
573608e7ca5822a69ba8db46d8935eb3b257bf17ea50aaea39e3483e22bc963a7c98dfd172615384fcd07f22fdc24a469a727b978b60ec888a3fce2f1f1eec01
-
SSDEEP
6144:3YaSPyHS46QAH2LpumYvB+mA9H1Hb23rtGK:kE6WZYvq9H1HK3rtB
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource datashell loader.exe
Files
-
datashell loader.exe.exe windows:6 windows x86 arch:x86
9b408c804da36fd1c6db8f5b0ae28cd1
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
OpenProcess
CreateToolhelp32Snapshot
GetExitCodeThread
Sleep
GetLastError
CreateFileA
LoadLibraryA
Process32Next
CloseHandle
GetProcAddress
VirtualAllocEx
GetFileSize
CreateRemoteThread
VirtualFreeEx
GetModuleFileNameA
Process32First
VirtualProtect
UnmapViewOfFile
GetModuleHandleA
GetCurrentThread
GetSystemInfo
CreateFileMappingA
ExitProcess
GetConsoleWindow
MapViewOfFile
Module32First
SetUnhandledExceptionFilter
SetEndOfFile
WriteConsoleW
HeapReAlloc
HeapSize
CreateFileW
GetFileSizeEx
GetStringTypeW
SetStdHandle
GetProcessHeap
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
WideCharToMultiByte
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
FindClose
DeleteFileW
MultiByteToWideChar
GetConsoleOutputCP
FlushFileBuffers
WaitForSingleObject
Module32Next
VirtualAlloc
VirtualFree
WriteProcessMemory
ReadFile
QueryPerformanceCounter
QueryPerformanceFrequency
GlobalUnlock
GlobalLock
IsDebuggerPresent
GlobalAlloc
LCMapStringW
CompareStringW
DecodePointer
HeapFree
HeapAlloc
GetFileType
ReadConsoleW
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WakeAllConditionVariable
SleepConditionVariableSRW
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
GetStartupInfoW
GetModuleHandleW
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlUnwind
RaiseException
SetLastError
EncodePointer
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
GetModuleHandleExW
GetModuleFileNameW
GetStdHandle
WriteFile
GetCommandLineA
GetCommandLineW
SetFilePointerEx
GetConsoleMode
user32
OpenClipboard
ReleaseCapture
GetClientRect
SetCursor
SetCapture
SetWindowPos
GetWindowRect
TranslateMessage
SetClipboardData
GetClipboardData
EmptyClipboard
GetKeyState
DispatchMessageA
LoadCursorA
ShowWindow
MessageBoxA
RegisterClassA
DefWindowProcA
CreateWindowExA
UpdateWindow
PeekMessageA
UnregisterClassA
PostQuitMessage
GetDesktopWindow
CloseClipboard
advapi32
AllocateAndInitializeSid
AdjustTokenPrivileges
RegOpenKeyExA
RegCloseKey
RegQueryValueExA
OpenProcessToken
FreeSid
CheckTokenMembership
imm32
ImmGetContext
ImmSetCompositionWindow
d3d9
Direct3DCreate9
urlmon
URLDownloadToFileA
Sections
.text Size: 262KB - Virtual size: 261KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 53KB - Virtual size: 53KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ