F:\Projects\Android\InputBridgeWindows\Release\InputBridge.pdb
Static task
static1
General
-
Target
ib.exe
-
Size
36KB
-
MD5
1913f1b56f94a777c0130ef6e358586f
-
SHA1
b1bc6735532a06744d37245f172408f8c2f062b0
-
SHA256
79757b669da7754fb0319e313a1c24b9c9e170b7815174ca55959eb3bbca43f3
-
SHA512
b838ae8f592776e80c25e4e6280a6e778fa1a1073d62aea9bd6604bdf25248848a45c8589373a0dd978a6193b8ac454eadf53ebcf187dcaa1eb1308cb0a4799c
-
SSDEEP
768:1LtEcKD6bLDnaJy+bDbM7fSqQGPL4vzZq2o9W7GsxBbPr:1LdugLjR+yfSJGCq2iW7z
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource ib.exe
Files
-
ib.exe.exe windows:6 windows x86 arch:x86
6f770b1c9c60b3d313b72c1a3bde4335
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
Sleep
GetLastError
WaitForSingleObject
GetCurrentProcessId
CreateMutexA
GetModuleHandleA
OpenProcess
CloseHandle
GetProcAddress
VirtualAllocEx
CreateRemoteThread
K32GetProcessImageFileNameA
SuspendThread
ResumeThread
K32EnumProcessModulesEx
K32GetModuleFileNameExA
CreateThread
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetModuleHandleW
WriteProcessMemory
user32
SetCursorPos
GetSystemMetrics
GetWindowThreadProcessId
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
TranslateMessage
PeekMessageA
keybd_event
MapVirtualKeyA
mouse_event
SendInput
MessageBoxA
PostQuitMessage
DispatchMessageA
GetForegroundWindow
shlwapi
StrStrIA
msvcp140
?_Xlength_error@std@@YAXPBD@Z
?_Xbad_function_call@std@@YAXXZ
_Thrd_detach
?_Throw_Cpp_error@std@@YAXH@Z
?_Throw_C_error@std@@YAXH@Z
_Cnd_do_broadcast_at_thread_exit
ws2_32
recvfrom
setsockopt
WSAGetLastError
socket
sendto
WSAStartup
htons
inet_addr
vcruntime140
memset
_except_handler4_common
strstr
__current_exception_context
__CxxFrameHandler3
__std_exception_destroy
__std_exception_copy
_CxxThrowException
__current_exception
api-ms-win-crt-runtime-l1-1-0
_controlfp_s
_seh_filter_exe
terminate
_beginthreadex
_register_thread_local_exe_atexit_callback
_c_exit
_cexit
__p___argv
__p___argc
_exit
_initterm_e
_initterm
_get_initial_narrow_environment
_initialize_narrow_environment
_configure_narrow_argv
_initialize_onexit_table
_crt_atexit
_set_app_type
exit
_register_onexit_function
api-ms-win-crt-stdio-l1-1-0
__acrt_iob_func
__p__commode
_set_fmode
__stdio_common_vfprintf
api-ms-win-crt-heap-l1-1-0
_callnewh
free
malloc
_set_new_mode
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
�H�ߣu Size: 16KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE