C:\Users\barte\source\repos\loadercrazy - public\x64\Release\niger.pdb
Static task
static1
Behavioral task
behavioral1
Sample
unnsense_loader.exe
Resource
win10v2004-20240802-en
General
-
Target
unnsense_loader.exe
-
Size
1.1MB
-
MD5
898ac203597bb6f4be0529e9af78a373
-
SHA1
e70941f087840671094347a00426f9d891444848
-
SHA256
edf94de7f90b166121d2ac006a8ee3f33954b2ae46b2e31aa862ab53fa160b24
-
SHA512
073f8c46d3343c9adf5fc88c6a4fd0c494db0ada3f49e3e62f737c463689811b41150320770a156ccbde50fa3e8e3a089189a70cd175edaf38532e857333443e
-
SSDEEP
24576:GbqwOKpuWnQ+6iJjJ99aagTlbDPmUIgi7y:GblO4/nQ3g1apln5f
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource unnsense_loader.exe
Files
-
unnsense_loader.exe.exe windows:6 windows x64 arch:x64
565602c0977ba9381f4ef051f6f423c0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
d3d11
D3D11CreateDeviceAndSwapChain
d3dcompiler_43
D3DCompile
kernel32
GetLocaleInfoA
LoadLibraryA
QueryPerformanceFrequency
GetProcAddress
FreeLibrary
QueryPerformanceCounter
LoadLibraryW
WriteProcessMemory
WaitForSingleObject
OpenProcess
Sleep
VirtualAllocEx
GetModuleHandleW
GetConsoleWindow
CreateRemoteThread
VirtualFreeEx
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
GlobalUnlock
GetFileInformationByHandleEx
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
LocalFree
FormatMessageA
GetLocaleInfoEx
CreateDirectoryW
CreateFileW
FindClose
FindFirstFileW
GetFileAttributesExW
AreFileApisANSI
CloseHandle
GetLastError
WideCharToMultiByte
GlobalLock
GlobalFree
GlobalAlloc
GetModuleHandleA
MultiByteToWideChar
IsDebuggerPresent
user32
UpdateWindow
SetClipboardData
DestroyWindow
DefWindowProcW
GetWindowThreadProcessId
GetClipboardData
EmptyClipboard
CreateWindowExW
CloseClipboard
OpenClipboard
GetCursorPos
SetCursorPos
ReleaseCapture
IsWindowUnicode
GetClientRect
SetCursor
SetCapture
GetSystemMetrics
UnregisterClassW
RegisterClassExW
ShowWindow
GetWindowLongW
SetWindowLongA
PeekMessageW
SetLayeredWindowAttributes
TranslateMessage
PostQuitMessage
FindWindowA
DispatchMessageW
GetWindowRect
MoveWindow
GetKeyState
GetMessageExtraInfo
ScreenToClient
GetCapture
ClientToScreen
TrackMouseEvent
GetKeyboardLayout
GetForegroundWindow
LoadCursorW
shell32
ShellExecuteW
imm32
ImmSetCandidateWindow
ImmSetCompositionWindow
ImmGetContext
ImmReleaseContext
dwmapi
DwmExtendFrameIntoClientArea
d3dx11_43
D3DX11CreateShaderResourceViewFromMemory
msvcp140
?_Syserror_map@std@@YAPEBDH@Z
?_Xlength_error@std@@YAXPEBD@Z
?_Winerror_map@std@@YAHH@Z
urlmon
URLDownloadToFileA
vcruntime140_1
__CxxFrameHandler4
vcruntime140
_CxxThrowException
memset
__current_exception_context
__current_exception
__C_specific_handler
__std_exception_copy
__std_exception_destroy
strstr
__std_terminate
memchr
memcmp
memmove
memcpy
api-ms-win-crt-stdio-l1-1-0
fwrite
_set_fmode
__stdio_common_vfprintf
fseek
fclose
fflush
__acrt_iob_func
__p__commode
__stdio_common_vsprintf
fread
__stdio_common_vsscanf
_wfopen
ftell
api-ms-win-crt-utility-l1-1-0
rand
qsort
api-ms-win-crt-string-l1-1-0
strcmp
strncpy
strncmp
api-ms-win-crt-heap-l1-1-0
_set_new_mode
free
_callnewh
malloc
api-ms-win-crt-filesystem-l1-1-0
remove
api-ms-win-crt-runtime-l1-1-0
terminate
_set_app_type
_cexit
abort
_register_onexit_function
_initialize_onexit_table
_initialize_narrow_environment
_configure_narrow_argv
exit
_invalid_parameter_noinfo_noreturn
_register_thread_local_exe_atexit_callback
_c_exit
__p___argv
_get_initial_narrow_environment
_initterm
__p___argc
_crt_atexit
_exit
_seh_filter_exe
_initterm_e
api-ms-win-crt-math-l1-1-0
sqrtf
cosf
ceilf
acosf
fmodf
__setusermatherr
sinf
api-ms-win-crt-locale-l1-1-0
___lc_codepage_func
_configthreadlocale
Sections
.text Size: 261KB - Virtual size: 261KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 55KB - Virtual size: 54KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 752KB - Virtual size: 753KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 604B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ