I:\cpp\spy\MSVCOutput\扩大福窗口探测\x86\help_exe.pdb
Static task
static1
Behavioral task
behavioral1
Sample
8b4c5b53e5e8eb9b49662f001302befe4441e53d64748815679d623e1763224a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8b4c5b53e5e8eb9b49662f001302befe4441e53d64748815679d623e1763224a.exe
Resource
win10v2004-20240802-en
General
-
Target
8b4c5b53e5e8eb9b49662f001302befe4441e53d64748815679d623e1763224a
-
Size
127KB
-
MD5
32e4098f0813633ae14e22a770d81d64
-
SHA1
9c31ee02f08455794c13e0e09eb0bac000a7cf5c
-
SHA256
8b4c5b53e5e8eb9b49662f001302befe4441e53d64748815679d623e1763224a
-
SHA512
4e7860306ff39f2dc4c852f3bab69d7309a21ad31984eb5133d8e7175e887dfbca9a6ee856f8cb91036517b359dd996ce68facecf0bcb1101596178ceb099c92
-
SSDEEP
3072:RKlQ3mbNOONkMNF1+WYjpN2MbQNCxoNhX4puEc1yCGd2H3:RYBu87+Tj72WVpuEk5H3
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8b4c5b53e5e8eb9b49662f001302befe4441e53d64748815679d623e1763224a
Files
-
8b4c5b53e5e8eb9b49662f001302befe4441e53d64748815679d623e1763224a.exe windows:6 windows x86 arch:x86
c2d3ae4f92fb09ef2799e12efb660786
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
SetEvent
CreateThread
ReleaseSemaphore
GetVersionExW
OpenFileMappingW
UnmapViewOfFile
GetExitCodeThread
OpenSemaphoreW
VirtualAllocEx
CreateSemaphoreW
CreateRemoteThread
VirtualFreeEx
MapViewOfFile
CreateEventW
CreateFileW
GetCurrentProcessId
DecodePointer
GetConsoleMode
GetConsoleOutputCP
FlushFileBuffers
HeapReAlloc
HeapSize
SetFilePointerEx
GetStringTypeW
SetStdHandle
GetProcessHeap
OpenProcess
WaitForSingleObject
WaitForMultipleObjects
TerminateProcess
GetCurrentProcess
GetCommandLineW
IsWow64Process
GetModuleHandleW
ReadProcessMemory
GetProcAddress
VirtualProtectEx
GetSystemInfo
CloseHandle
GetLastError
DeviceIoControl
WriteProcessMemory
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
WakeAllConditionVariable
SleepConditionVariableSRW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlUnwind
RaiseException
SetLastError
EncodePointer
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
ExitProcess
GetModuleHandleExW
GetModuleFileNameW
GetStdHandle
WriteFile
HeapFree
HeapAlloc
GetFileType
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
MultiByteToWideChar
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
LCMapStringW
WriteConsoleW
user32
RemovePropW
PostMessageW
SendMessageTimeoutW
SendMessageTimeoutA
PostMessageA
GetWindowThreadProcessId
MessageBoxW
GetMessageW
PostThreadMessageW
PostThreadMessageA
advapi32
RegSetValueExW
LookupPrivilegeValueW
AdjustTokenPrivileges
OpenProcessToken
shell32
CommandLineToArgvW
Sections
.text Size: 84KB - Virtual size: 84KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 33KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ