D:\3dmWorkSpace\AlphaROMSource\AlphaROM\x64\Release\3DMLoader.pdb
Static task
static1
General
-
Target
Launcher.exe
-
Size
502KB
-
MD5
83fff4b1c23711bc5f04a608f8e7bc3c
-
SHA1
051357f8d3b3d91baa10156311fad225715bec8a
-
SHA256
44d7a86e31d9a0db772c512a6b1f6545c6eeb369a277923994f2c6165d9345a1
-
SHA512
37ebabacb12593a282f540052fbf6c5bc44ccd1c325ae1f2949c5315fe423da0b9ecd1d8a9a0e653a5afa0f2e57d79b3d158271781a1f70639723abe34363b7e
-
SSDEEP
12288:+R52ZS10kzeMRyko7vasOeJ+joEkw9Kawv5ad+WYkj:A52ZI0YyrauJcoEkqvwvw2kj
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource Launcher.exe
Files
-
Launcher.exe.exe windows:5 windows x64 arch:x64
27832b03245210305d132e03a450e4fa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
lstrcpyA
lstrlenA
GetStartupInfoA
CreateProcessA
VirtualAllocEx
WriteProcessMemory
GetProcAddress
GetModuleHandleA
CreateRemoteThread
WaitForSingleObject
VirtualFreeEx
ResumeThread
GetCurrentDirectoryA
GetPrivateProfileStringA
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
DecodePointer
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
GetSystemTimeAsFileTime
TerminateProcess
EncodePointer
Sleep
msvcr100
__crt_debugger_hook
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
__set_app_type
_fmode
_commode
_configthreadlocale
_initterm_e
_initterm
__initenv
exit
_cexit
_exit
_XcptFilter
__C_specific_handler
__getmainargs
_amsg_exit
sprintf
__setusermatherr
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 512B - Virtual size: 276B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 494KB - Virtual size: 494KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ