Static task
static1
Behavioral task
behavioral1
Sample
5f742c7c252cea6050b8bf28a3e76626088cb3a577732950b65651ab9ea914f2.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
5f742c7c252cea6050b8bf28a3e76626088cb3a577732950b65651ab9ea914f2.exe
Resource
win10v2004-20230220-en
General
-
Target
5f742c7c252cea6050b8bf28a3e76626088cb3a577732950b65651ab9ea914f2
-
Size
4.6MB
-
MD5
60e864881894ebfd97e17c7a398ddf76
-
SHA1
3a7f60c013cc4784a7b317bd97d3763b2d3b86b5
-
SHA256
5f742c7c252cea6050b8bf28a3e76626088cb3a577732950b65651ab9ea914f2
-
SHA512
124fd28a3a873ffdf73dbf7e58e7109ebc1d929e4af14b32a32dc83397e65f047e0589e6d8b4cb2a98005fa11827fcbf66313a79122246badcc7e7f590ee19c8
-
SSDEEP
49152:DQr36aNLhDgo2dlBt0SREwOpZ2BSLEcgEpaIbCTlgbJEM/wn0Ij7V8++f:cJFhatHGOM0EEzFj2f
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5f742c7c252cea6050b8bf28a3e76626088cb3a577732950b65651ab9ea914f2
Files
-
5f742c7c252cea6050b8bf28a3e76626088cb3a577732950b65651ab9ea914f2.exe windows x64
95fff8d95b47e7a6ab2d4ab1c3c0e9f2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
GlobalDeleteAtom
SetThreadPriority
ResumeThread
SuspendThread
SetErrorMode
GlobalGetAtomNameA
GetModuleFileNameW
TlsGetValue
TlsAlloc
GlobalReAlloc
GlobalHandle
TlsSetValue
LocalReAlloc
TlsFree
GetCurrentDirectoryA
GlobalFlags
GlobalAddAtomA
lstrcmpW
GlobalFindAtomA
GetCPInfo
GetOEMCP
HeapReAlloc
GetSystemTimeAsFileTime
GetDateFormatA
GetTimeFormatA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlCaptureContext
RtlLookupFunctionEntry
RtlUnwindEx
RaiseException
RtlPcToFileHeader
SetStdHandle
GetCurrentThreadId
ExitThread
CreateThread
HeapSize
RtlVirtualUnwind
HeapSetInformation
HeapCreate
GetStdHandle
GetACP
IsValidCodePage
FlsGetValue
FlsSetValue
FlsFree
FlsAlloc
LCMapStringW
GetStringTypeA
GetStringTypeW
GetTimeZoneInformation
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetStartupInfoA
QueryPerformanceCounter
GetConsoleCP
GetConsoleMode
GetUserDefaultLCID
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
SetEnvironmentVariableA
ConvertDefaultLocale
EnumResourceLanguagesA
GetLocaleInfoA
FindActCtxSectionStringA
LoadLibraryExA
lstrcmpA
GetFileAttributesA
SetFileAttributesA
SystemTimeToFileTime
LocalFileTimeToFileTime
FindNextFileA
FileTimeToLocalFileTime
GetFullPathNameA
DuplicateHandle
GetFileSize
UnlockFile
LockFile
GetThreadLocale
SetLastError
GlobalFree
GlobalAlloc
GlobalLock
GlobalUnlock
GetVersionExA
GetNativeSystemInfo
GetVolumeNameForVolumeMountPointA
LCMapStringA
SetEvent
CopyFileA
GetCommandLineA
FreeLibrary
GetSystemTime
GetPrivateProfileStringA
DisconnectNamedPipe
FlushFileBuffers
ConnectNamedPipe
CreateNamedPipeA
DeleteCriticalSection
CreateEventA
GetProcessTimes
ExitProcess
MoveFileExA
InitializeCriticalSection
WritePrivateProfileStringA
SetFileTime
Wow64RevertWow64FsRedirection
Wow64DisableWow64FsRedirection
CreateDirectoryA
GetVolumeInformationA
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
GetCurrentThread
IsWow64Process
DeleteFileA
TerminateProcess
CreateProcessA
GetCurrentProcess
FormatMessageA
HeapAlloc
HeapFree
GetPrivateProfileIntA
LeaveCriticalSection
EnterCriticalSection
GetProcessHeap
GetFileTime
GetModuleFileNameA
Process32Next
Process32First
Module32Next
Module32First
CreateToolhelp32Snapshot
GetModuleHandleA
GetProcAddress
Sleep
WaitForSingleObject
LoadLibraryA
CreateRemoteThread
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
OpenProcess
ProcessIdToSessionId
GetCurrentProcessId
GetDiskFreeSpaceExA
GetDriveTypeA
GetSystemWindowsDirectoryA
GetTickCount
LocalFree
LocalAlloc
CreateFileW
CloseHandle
WriteFile
SetFilePointer
CreateFileA
FindClose
FindFirstFileA
FindResourceA
LoadResource
ReadFile
LockResource
GetFileSizeEx
SizeofResource
SetEndOfFile
CompareStringW
WideCharToMultiByte
GetVersion
GetStringTypeExA
GetLastError
MultiByteToWideChar
CompareStringA
GetFileType
lstrlenA
user32
RegisterWindowMessageA
LoadIconA
WinHelpA
GetCapture
GetClassLongA
SetPropA
GetPropA
RemovePropA
IsWindow
GetForegroundWindow
GetDlgItem
GetTopWindow
CharUpperA
LoadStringA
ShowWindow
DestroyWindow
GetWindowLongPtrA
SetWindowLongPtrA
GetMessageTime
GetMessagePos
MapWindowPoints
SetForegroundWindow
GetClientRect
GetMenu
CreateWindowExA
GetClassInfoExA
GetClassInfoA
RegisterClassA
CopyRect
AdjustWindowRectEx
DefWindowProcA
CallWindowProcA
SetWindowPos
SystemParametersInfoA
IsIconic
GetWindowPlacement
GetWindow
GetDlgCtrlID
GetWindowRect
GetClassNameA
PtInRect
SetWindowTextA
ClientToScreen
GrayStringA
UnregisterClassA
DestroyMenu
SendMessageTimeoutW
GetSubMenu
GetMenuItemCount
GetMenuItemID
GetMenuState
GetSystemMetrics
MessageBoxA
EnableWindow
IsWindowEnabled
GetLastActivePopup
GetParent
GetWindowLongA
SendMessageA
GetWindowThreadProcessId
PostQuitMessage
DrawTextExA
DrawTextA
TabbedTextOutA
SetCursor
SetMenuItemBitmaps
GetMenuCheckMarkDimensions
LoadBitmapA
GetFocus
ModifyMenuA
EnableMenuItem
CheckMenuItem
UnhookWindowsHookEx
LoadCursorA
GetDC
ReleaseDC
GetSysColor
GetSysColorBrush
GetWindowTextA
SetWindowsHookExA
CallNextHookEx
GetMessageA
TranslateMessage
DispatchMessageA
GetActiveWindow
IsWindowVisible
GetKeyState
PeekMessageA
GetCursorPos
ValidateRect
PostMessageA
GetClassLongPtrA
gdi32
GetStockObject
ScaleWindowExtEx
SetWindowExtEx
ScaleViewportExtEx
SetViewportExtEx
OffsetViewportOrgEx
SetViewportOrgEx
GetDeviceCaps
CreateBitmap
SaveDC
RestoreDC
SetBkColor
SetTextColor
SetMapMode
GetClipBox
DeleteObject
PtVisible
RectVisible
TextOutA
DeleteDC
SelectObject
ExtTextOutA
Escape
comdlg32
GetFileTitleA
winspool.drv
OpenPrinterA
ClosePrinter
DocumentPropertiesA
advapi32
RegQueryValueA
RegEnumKeyA
SetServiceStatus
RegisterServiceCtrlHandlerA
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
StartServiceCtrlDispatcherA
QueryServiceConfigW
ControlService
StartServiceA
QueryServiceStatus
DeleteService
OpenServiceA
RegOpenKeyA
CloseServiceHandle
CreateServiceA
OpenSCManagerA
RegQueryValueExW
RegOpenKeyExW
RegDeleteKeyA
RegSetValueExW
CreateWellKnownSid
ConvertSidToStringSidA
LookupAccountSidA
LookupAccountNameA
RegOpenKeyExA
RegCloseKey
RegisterEventSourceA
ReportEventA
DeregisterEventSource
RegCreateKeyExA
RegSetValueExA
OpenProcessToken
DuplicateTokenEx
SetTokenInformation
CreateProcessAsUserA
LookupPrivilegeValueA
AdjustTokenPrivileges
GetTokenInformation
RegEnumKeyExA
RegQueryValueExA
shlwapi
PathFindExtensionA
PathFindFileNameA
PathIsUNCA
UrlUnescapeA
PathStripToRootA
ole32
CoSetProxyBlanket
OleRun
CoInitializeSecurity
CoInitializeEx
CoCreateInstance
oleaut32
SysStringByteLen
SysAllocStringLen
VariantClear
SysAllocStringByteLen
VariantChangeType
VariantCopy
SysFreeString
SysAllocString
VariantInit
SafeArrayUnaccessData
SafeArrayAccessData
SafeArrayGetUBound
SafeArrayGetLBound
SafeArrayDestroy
SafeArrayPutElement
SafeArrayCreateVector
GetErrorInfo
ws2_32
bind
inet_ntoa
accept
listen
WSAStartup
inet_addr
WSACleanup
gethostname
gethostbyname
recv
send
closesocket
connect
htons
socket
gethostbyaddr
WSAGetLastError
iphlpapi
GetAdaptersInfo
SendARP
netapi32
NetUserSetInfo
NetUserAdd
NetUserGetInfo
NetUserDel
NetApiBufferFree
NetLocalGroupGetMembers
NetQueryDisplayInformation
activeds
ord5
ord6
ord4
ord3
wtsapi32
WTSLogoffSession
WTSQuerySessionInformationA
WTSEnumerateProcessesA
WTSFreeMemory
WTSEnumerateSessionsA
WTSQueryUserToken
wininet
InternetQueryOptionA
InternetCanonicalizeUrlA
InternetCrackUrlA
InternetOpenUrlA
InternetCloseHandle
InternetReadFile
HttpQueryInfoA
InternetOpenA
InternetQueryDataAvailable
InternetWriteFile
InternetSetFilePointer
InternetSetStatusCallback
InternetGetLastResponseInfoA
Sections
.text Size: 3.5MB - Virtual size: 3.5MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 852KB - Virtual size: 852KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 14KB - Virtual size: 1.7MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 196KB - Virtual size: 196KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ