Static task
static1
Behavioral task
behavioral1
Sample
f95659d154e3673c5b13d4cc215da0e1ce1b3d01aa0c1dae0dd42c55bd40c41d.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
f95659d154e3673c5b13d4cc215da0e1ce1b3d01aa0c1dae0dd42c55bd40c41d.exe
Resource
win10v2004-20230221-en
General
-
Target
f95659d154e3673c5b13d4cc215da0e1ce1b3d01aa0c1dae0dd42c55bd40c41d
-
Size
1.3MB
-
MD5
1343110d9b926ebbe5ce4a2cabb83daf
-
SHA1
c833992b9fa2e8a995483d0f81f94440ad41e87a
-
SHA256
f95659d154e3673c5b13d4cc215da0e1ce1b3d01aa0c1dae0dd42c55bd40c41d
-
SHA512
e4bcaaf2bf9b4367a5fcc6d91951fe46581b84ed9f99715fa956ffded1d3c9fb2284608efdf26b670803fb4835ba55a7a342619c990ff6eeb1f91c4ad788f6cb
-
SSDEEP
24576:CxENL8jEg50OIB64DkImPrh0lhSMXlFj/ni0Fk0uL8b4vNpg8otoJbkwIpknlsZ4:DNL8jEgu9BDDJmihPiELuL8b4pGwIpke
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource f95659d154e3673c5b13d4cc215da0e1ce1b3d01aa0c1dae0dd42c55bd40c41d
Files
-
f95659d154e3673c5b13d4cc215da0e1ce1b3d01aa0c1dae0dd42c55bd40c41d.exe windows x64
6439651e1745acf0ff6768fbde7f0707
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
MultiByteToWideChar
GetModuleHandleA
CloseHandle
Process32Next
Sleep
WriteConsoleW
GetConsoleMode
GetConsoleOutputCP
FlushFileBuffers
CreateToolhelp32Snapshot
OpenProcess
Module32First
Module32Next
WriteProcessMemory
WideCharToMultiByte
HeapSize
SetFilePointerEx
GetProcessHeap
SetStdHandle
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
GetVolumeInformationA
GetSystemDirectoryA
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionEx
DeleteCriticalSection
EncodePointer
DecodePointer
LCMapStringEx
GetStringTypeW
GetCPInfo
GetProcAddress
RtlAddFunctionTable
WaitForSingleObject
GetExitCodeThread
LoadLibraryA
VirtualProtectEx
VirtualAllocEx
GetModuleHandleW
CreateRemoteThread
VirtualFreeEx
WriteFile
DeviceIoControl
CreateFileW
GetSystemDirectoryW
DeleteFileW
lstrlenW
InitializeCriticalSectionAndSpinCount
SetEvent
ResetEvent
WaitForSingleObjectEx
CreateEventW
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
RtlUnwindEx
RtlPcToFileHeader
RaiseException
GetLastError
SetLastError
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
RtlUnwind
ExitProcess
GetModuleHandleExW
GetStdHandle
GetModuleFileNameW
HeapAlloc
HeapFree
GetFileType
FlsAlloc
FlsGetValue
FlsSetValue
FlsFree
LCMapStringW
GetLocaleInfoW
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
HeapReAlloc
FindClose
FindFirstFileExW
FindNextFileW
Process32First
user32
MessageBoxA
ShowWindow
UpdateWindow
PostQuitMessage
LoadIconA
SendMessageA
TranslateMessage
CreateWindowExA
DefWindowProcA
RegisterClassA
GetWindowTextA
DispatchMessageA
GetMessageA
advapi32
RegCloseKey
RegQueryValueExA
RegCreateKeyExA
RegSetValueExA
RegOpenKeyExA
OpenServiceW
StartServiceW
ControlService
OpenSCManagerW
CloseServiceHandle
RegCreateKeyExW
RegSetValueExW
CreateServiceW
ws2_32
freeaddrinfo
htons
inet_ntop
recv
connect
socket
send
WSAStartup
getaddrinfo
inet_pton
closesocket
WSACleanup
Sections
.text Size: 343KB - Virtual size: 342KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 227KB - Virtual size: 226KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 699KB - Virtual size: 704KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 67KB - Virtual size: 66KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ