Static task
static1
Behavioral task
behavioral1
Sample
电气设计工程师.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
电气设计工程师.exe
Resource
win10v2004-20230220-en
General
-
Target
c556cc0f583036c0c49b85a1fe85baa6_infected.zip
-
Size
356KB
-
MD5
4377349f4c308a0a41fc500ef3b9d3e7
-
SHA1
6c04504ce891fa10afd0bb85c0bdffdf35c0a723
-
SHA256
d133b4034369082d2d29b85d2c354ca41ac246e6d7bac13ec9a69b6d21fb5f78
-
SHA512
9b587f0a555f262d7fffa8a6179c068d4ac6d4195f0adca67345fe4279fb8b7ae87e742b3d16dd44cb7936e2c4f1a9fb2f1e8ff24980f1792da77ba0779038ec
-
SSDEEP
6144:U5i6f4Y9jxNkoW08oHvc8+4bKPHgDGBkHxfYUZ63OqBOsLTXHN5F0R5l75:qilsk50v1PSMGBsfZQJDzvFo/75
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource unpack001/电气设计工程师.exe
Files
-
c556cc0f583036c0c49b85a1fe85baa6_infected.zip.zip
Password: infected
-
电气设计工程师.exe.exe windows x64
3f041400697ed0b61db509d7f69c0c10
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
GetVersionExW
GetLastError
CloseHandle
LoadLibraryW
GetProcAddress
LocalFree
GetCurrentProcessId
GetComputerNameExA
GetComputerNameA
EnumSystemCodePagesW
GetModuleHandleA
OpenProcess
EnumSystemLocalesA
EnumUILanguagesA
EnumSystemGeoID
WriteProcessMemory
VirtualProtect
WaitForSingleObject
VirtualAllocEx
LocalAlloc
Sleep
CreateThread
InitializeProcThreadAttributeList
CreateToolhelp32Snapshot
FormatMessageW
UpdateProcThreadAttribute
Process32NextW
Process32FirstW
HeapAlloc
GetProcessHeap
CreateProcessW
MultiByteToWideChar
SetEndOfFile
WriteConsoleW
CreateFileW
HeapSize
SetStdHandle
GetModuleFileNameW
GetCurrentProcess
GetModuleFileNameA
FileTimeToSystemTime
SetCurrentDirectoryA
FindClose
FindNextFileW
FindFirstFileW
GetLogicalDrives
AllocConsole
CreateProcessA
CreateRemoteThread
GetConsoleWindow
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetOEMCP
GetACP
IsValidCodePage
FindFirstFileExW
GetTimeZoneInformation
ReadConsoleW
ReadFile
GetConsoleMode
GetConsoleOutputCP
FlushFileBuffers
SetFilePointerEx
GetFileSizeEx
HeapReAlloc
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetLocaleInfoW
LCMapStringW
CompareStringW
GetTimeFormatW
GetDateFormatW
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
SetEvent
ResetEvent
WaitForSingleObjectEx
CreateEventW
GetModuleHandleW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
GetStringTypeW
WideCharToMultiByte
InitializeSRWLock
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
InitializeCriticalSectionEx
TryEnterCriticalSection
EncodePointer
DecodePointer
LCMapStringEx
CompareStringEx
GetCPInfo
GetLocaleInfoEx
RtlUnwindEx
RtlPcToFileHeader
RaiseException
SetLastError
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
DuplicateHandle
ExitProcess
GetModuleHandleExW
GetStdHandle
WriteFile
GetCommandLineA
GetCommandLineW
HeapFree
GetExitCodeProcess
GetFileAttributesExW
CreatePipe
GetFileType
RtlUnwind
user32
GetSystemMetrics
ShowWindow
EnumThreadWindows
GetDC
EnumChildWindows
gdi32
EnumFontFamiliesW
advapi32
CreateWellKnownSid
OpenProcessToken
GetSidSubAuthority
LookupPrivilegeValueW
AdjustTokenPrivileges
EqualSid
GetUserNameA
GetTokenInformation
iphlpapi
GetAdaptersInfo
ntdll
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
ws2_32
WSAStartup
getpeername
send
socket
ntohs
connect
WSASocketW
getsockopt
freeaddrinfo
ioctlsocket
getnameinfo
setsockopt
WSAGetLastError
shutdown
select
closesocket
__WSAFDIsSet
getaddrinfo
WSACleanup
recv
Sections
.text Size: 584KB - Virtual size: 584KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 142KB - Virtual size: 141KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 14KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 244B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ