C:\Users\wangyu\source\repos\Project4\x64\Debug\Project4.pdb
Static task
static1
Behavioral task
behavioral1
Sample
cb962a9b8e720c049274e168e77e3440N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
cb962a9b8e720c049274e168e77e3440N.exe
Resource
win10v2004-20240802-en
General
-
Target
cb962a9b8e720c049274e168e77e3440N.exe
-
Size
138KB
-
MD5
cb962a9b8e720c049274e168e77e3440
-
SHA1
3e5cb27e14cd54bceb297c35784b5e6e71a6e4fa
-
SHA256
1c099129098b6d862e7154329259ed6878a07250a51944dad1195f38cb8c6327
-
SHA512
87c743951f4d9330147d4a8320b6a53104990409bdca8eb289e82c22f51e19f0e2cb0c7a76aa58cead22669adfc509b6fb0d688ca921bb4996a5bc4415a2ef70
-
SSDEEP
1536:Lu5ePHzFyt/Np3bFvivQd8OQQamxPONruav8888sPW6IS4k8y7ByoOtznOooNQd:jTFytNLEQSOQQdOF5vYByo25o0
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource cb962a9b8e720c049274e168e77e3440N.exe
Files
-
cb962a9b8e720c049274e168e77e3440N.exe.exe windows:6 windows x64 arch:x64
f009b70efce5ac52eb8a9b57a9054aa8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
GetCurrentThread
GetCurrentThreadId
SuspendThread
ResumeThread
GetThreadContext
SetThreadContext
FlushInstructionCache
VirtualAlloc
VirtualProtect
VirtualFree
VirtualQuery
VirtualProtectEx
VirtualQueryEx
GetModuleFileNameA
CloseHandle
HeapAlloc
GetProcessHeap
GetCurrentProcess
QueueUserAPC
GetCurrentProcessId
CreateProcessA
InitializeProcThreadAttributeList
UpdateProcThreadAttribute
OpenProcess
VirtualAllocEx
ReadProcessMemory
WriteProcessMemory
GetModuleHandleA
GetProcAddress
LoadLibraryA
lstrcatA
MultiByteToWideChar
CreateToolhelp32Snapshot
Process32First
Process32Next
GetStartupInfoW
SetLastError
Sleep
GetLastError
InitializeSListHead
GetSystemTimeAsFileTime
QueryPerformanceCounter
WideCharToMultiByte
RaiseException
IsDebuggerPresent
IsProcessorFeaturePresent
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
LoadLibraryExW
LoadLibraryExA
GetModuleHandleW
FreeLibrary
HeapFree
advapi32
RegCloseKey
RegOpenKeyExA
ntdll
RtlCaptureContext
RtlVirtualUnwind
RtlLookupFunctionEntry
ws2_32
freeaddrinfo
closesocket
connect
recv
send
shutdown
socket
WSAStartup
WSACleanup
WSAGetLastError
getaddrinfo
vcruntime140d
memcpy
memset
__C_specific_handler
__std_exception_copy
__std_exception_destroy
_CxxThrowException
__C_specific_handler_noexcept
__std_type_info_destroy_list
__current_exception
__current_exception_context
__vcrt_GetModuleFileNameW
__vcrt_GetModuleHandleW
__vcrt_LoadLibraryExW
ucrtbased
_callnewh
_CrtDbgReportW
_seh_filter_exe
_set_app_type
__setusermatherr
_configure_narrow_argv
_initialize_narrow_environment
_get_initial_narrow_environment
_initterm
_initterm_e
fseek
_exit
_set_fmode
__p___argc
__p___argv
_cexit
_c_exit
_register_thread_local_exe_atexit_callback
_configthreadlocale
_set_new_mode
__p__commode
_free_dbg
_time64
strcat_s
__stdio_common_vsprintf_s
_seh_filter_dll
_initialize_onexit_table
_register_onexit_function
_execute_onexit_table
_crt_atexit
_crt_at_quick_exit
terminate
_wmakepath_s
_wsplitpath_s
wcscpy_s
strlen
fread
fopen
fclose
__acrt_iob_func
mbstowcs_s
rand
srand
malloc
wcscmp
_CrtDbgReport
strcmp
__stdio_common_vfprintf
strcpy_s
ftell
exit
Sections
.textbss Size: - Virtual size: 64KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 80KB - Virtual size: 80KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.idata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.msvcjmc Size: 1024B - Virtual size: 773B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.detourc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.detourd Size: 512B - Virtual size: 284B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.00cfg Size: 512B - Virtual size: 373B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ