C:\Users\Jo\Desktop\T2H\CustomBuilds\CreateCustomBuilds\Release\BootStrapper\x64\Release\BootStrapper.pdb
Static task
static1
Behavioral task
behavioral1
Sample
0cf6afe05c0fd32be32cdb236ebd0ab04f5fa93916ab170abf19ada79b492bff (1) (1).exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0cf6afe05c0fd32be32cdb236ebd0ab04f5fa93916ab170abf19ada79b492bff (1) (1).exe
Resource
win10v2004-20240802-en
General
-
Target
0cf6afe05c0fd32be32cdb236ebd0ab04f5fa93916ab170abf19ada79b492bff (1) (1).exe
-
Size
5.6MB
-
MD5
96238bd7751d33239bb4c0dcde81809e
-
SHA1
da27995470fa6f0ddd80c5065f45e72ac5a6d246
-
SHA256
f9b81e9681b10cb32c7f1186e7a52b77f63f100fc0a22de3b76aca4ee2c0e682
-
SHA512
381fd43e14e03088726be41c1da5918f4dc1d0d96ffb5e6613ece9dbeee2e8ec6fa335be9df728721b32472d84d1334c0b3811466bfbd4c96eef48b31c27ee79
-
SSDEEP
98304:8fPVUo8XckcM3PeIXU2EDQ3GFvMCvhJjwcKrw1K8eCB4uWQHVoOY192NX0G:8XVUCk13GIXSDQ2+CpDPB4/gVoToJ0G
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0cf6afe05c0fd32be32cdb236ebd0ab04f5fa93916ab170abf19ada79b492bff (1) (1).exe
Files
-
0cf6afe05c0fd32be32cdb236ebd0ab04f5fa93916ab170abf19ada79b492bff (1) (1).exe.exe windows:6 windows x64 arch:x64
a87fa479b4c402facd259ddd22c50406
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
ReadFile
GetModuleFileNameA
Process32First
WriteProcessMemory
VirtualProtect
HeapFree
VirtualFree
GetCommandLineW
VirtualAlloc
TerminateProcess
Wow64SetThreadContext
Wow64GetThreadContext
WaitForSingleObject
ResumeThread
GetModuleHandleA
OpenProcess
CreateToolhelp32Snapshot
Sleep
GetLastError
LoadLibraryA
Process32Next
CloseHandle
HeapAlloc
GetThreadContext
GetProcAddress
VirtualAllocEx
ReadProcessMemory
GetProcessHeap
CreateRemoteThread
CreateProcessA
VirtualFreeEx
SetThreadContext
VirtualQuery
IsWow64Process
WriteConsoleW
WideCharToMultiByte
QueryPerformanceCounter
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionEx
DeleteCriticalSection
EncodePointer
DecodePointer
MultiByteToWideChar
LCMapStringEx
FlsAlloc
FlsGetValue
FlsSetValue
FlsFree
GetSystemTimeAsFileTime
GetModuleHandleW
GetStringTypeW
GetCPInfo
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
IsProcessorFeaturePresent
GetCurrentProcessId
GetCurrentThreadId
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
RtlUnwindEx
RtlPcToFileHeader
RaiseException
SetLastError
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
ExitProcess
GetModuleHandleExW
GetStdHandle
WriteFile
GetModuleFileNameW
SetFilePointerEx
GetConsoleMode
ReadConsoleW
GetFileType
LCMapStringW
GetLocaleInfoW
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
SetStdHandle
GetConsoleOutputCP
GetFileSizeEx
FlushFileBuffers
HeapReAlloc
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCommandLineA
GetEnvironmentStringsW
FreeEnvironmentStringsW
CreateFileW
HeapSize
SetEndOfFile
RtlUnwind
Sections
.text Size: 188KB - Virtual size: 188KB
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 81KB - Virtual size: 81KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5.3MB - Virtual size: 5.3MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 244B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE