Static task
static1
Behavioral task
behavioral1
Sample
9d3f739e35182992f1e3ade48b8999fb3a5049f48c14db20e38ee63eddc5a1e7.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
9d3f739e35182992f1e3ade48b8999fb3a5049f48c14db20e38ee63eddc5a1e7.exe
Resource
win10v2004-20230220-en
General
-
Target
9d3f739e35182992f1e3ade48b8999fb3a5049f48c14db20e38ee63eddc5a1e7
-
Size
139KB
-
MD5
2066695ff5ad035c8c01d7096e10bc07
-
SHA1
6b2adb115f54121a50f8111ab88e11936267a7ec
-
SHA256
9d3f739e35182992f1e3ade48b8999fb3a5049f48c14db20e38ee63eddc5a1e7
-
SHA512
9171a765d40c2d15a7f60f18affee3f03136c5304bfb6228f36c5f4e206e0ccf5f617f5d32f0dbdea042a60fbebd7bd5487a0a279ee117e2bbcf92ec6d7dc427
-
SSDEEP
3072:o80jWTtGPJHvuS85UyTTlLsvI5b05qU2lclzSGE8qwFi:f55GPJW2yTpLhQlqw0
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 9d3f739e35182992f1e3ade48b8999fb3a5049f48c14db20e38ee63eddc5a1e7
Files
-
9d3f739e35182992f1e3ade48b8999fb3a5049f48c14db20e38ee63eddc5a1e7.exe windows x86
83559b0f3ae0ace845f1d797e11ffdec
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
OpenThread
TerminateThread
GetACP
GetProcessHeap
GetCurrentDirectoryW
HeapAlloc
FindFirstFileW
FileTimeToSystemTime
GetDateFormatW
GetTimeFormatW
HeapReAlloc
FindNextFileW
HeapFree
FindClose
GetFileSizeEx
ReadFile
CreateFileW
SetCurrentDirectoryW
CreateToolhelp32Snapshot
Process32FirstW
ProcessIdToSessionId
Process32NextW
CreateNamedPipeA
ResumeThread
ConnectNamedPipe
DisconnectNamedPipe
CreateRemoteThread
ExitProcess
GetModuleHandleA
LoadLibraryA
GetProcAddress
GetWindowsDirectoryW
GetSystemDirectoryW
CreatePipe
MultiByteToWideChar
VirtualAllocEx
GetThreadContext
SetThreadContext
VirtualProtectEx
WriteProcessMemory
VirtualFreeEx
GetModuleHandleW
DecodePointer
CreateProcessW
SetHandleInformation
CloseHandle
FlushFileBuffers
WriteFile
GetCurrentProcess
SetFilePointerEx
GetConsoleMode
GetConsoleCP
HeapSize
OpenProcess
TerminateProcess
GetProcessId
CreateThread
ExitThread
GetLastError
GetStringTypeW
SetStdHandle
WriteConsoleW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetCPInfo
GetOEMCP
IsValidCodePage
FindNextFileA
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
RtlUnwind
RaiseException
SetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
GetStdHandle
GetModuleFileNameA
WideCharToMultiByte
GetModuleHandleExW
GetFileType
LCMapStringW
FindFirstFileExA
advapi32
DuplicateTokenEx
LookupAccountSidW
GetTokenInformation
CreateProcessAsUserW
OpenProcessToken
shlwapi
PathCombineW
userenv
CreateEnvironmentBlock
DestroyEnvironmentBlock
iphlpapi
IcmpSendEcho
IcmpCreateFile
IcmpCloseHandle
dnsapi
DnsQuery_A
ws2_32
WSAStartup
htons
closesocket
WSACleanup
connect
inet_addr
socket
wininet
InternetOpenW
InternetConnectW
HttpSendRequestW
HttpOpenRequestW
InternetCloseHandle
Sections
.text Size: 82KB - Virtual size: 81KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ