Static task
static1
Behavioral task
behavioral1
Sample
explorer.exe
Resource
win10v2004-20230703-en
General
-
Target
explorer.exe
-
Size
3.7MB
-
MD5
31c8b81039ba5fbc9e002ac831e0dbae
-
SHA1
bbac8d9d4594a4dbdb7ccab35331d81909c80900
-
SHA256
ba0f40cc17e2b6445f367e60d9d0e2bb963c83e1f8a5c3a4f8ff6eb76e3a1696
-
SHA512
e12aec953a993516af1d67bd2304f55c9019a05b1fedae6b1fb37ceac45ef839e314dc6692df95dc9da1ac4a43f69771baa831fcd653b6a8b775a3653fdd0d70
-
SSDEEP
49152:LsYWzeIFKCtT86vFJl8N67Cxo+uqVaC/Op3ssTTmr9c/TxXbCpTD:xWzFycfXm5
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource explorer.exe
Files
-
explorer.exe.exe windows x64
f9bf365ee7e6a8fe42f4a2cb0a9c9b9a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
ntdll
NtWriteFile
RtlVirtualUnwind
NtQuerySystemInformation
RtlLookupFunctionEntry
RtlCaptureContext
NtCreateFile
NtDeviceIoControlFile
RtlNtStatusToDosError
NtCancelIoFileEx
NtQueryInformationProcess
RtlGetVersion
NtReadFile
kernel32
GetSystemInfo
IsProcessorFeaturePresent
GetCurrentThreadId
DeviceIoControl
CreateFileW
InitializeSListHead
SystemTimeToTzSpecificLocalTime
SystemTimeToFileTime
TzSpecificLocalTimeToSystemTime
GetConsoleMode
CreateFileA
GetVolumeInformationW
GetDriveTypeW
SetUnhandledExceptionFilter
QueryPerformanceCounter
UnhandledExceptionFilter
ExitProcess
FormatMessageW
GetCurrentProcessId
GetTickCount64
GlobalMemoryStatusEx
GetLogicalDrives
GetDiskFreeSpaceExW
ReadProcessMemory
VirtualQueryEx
LocalFree
GetProcessTimes
SetConsoleMode
TryAcquireSRWLockExclusive
GetProcessIoCounters
GetSystemTimes
CreateRemoteThread
GetProcAddress
GetModuleHandleA
GetModuleHandleW
WriteProcessMemory
VirtualAllocEx
OpenProcess
ReleaseSRWLockShared
AcquireSRWLockShared
GetCurrentProcess
SetConsoleTitleW
GetConsoleScreenBufferInfo
GetStdHandle
ReleaseSRWLockExclusive
CloseHandle
GetProcessHeap
IsDebuggerPresent
GetFullPathNameW
SetHandleInformation
CreateThread
MultiByteToWideChar
WriteConsoleW
WideCharToMultiByte
HeapAlloc
AcquireSRWLockExclusive
CreateIoCompletionPort
GetQueuedCompletionStatusEx
SleepConditionVariableSRW
PostQueuedCompletionStatus
SetFileCompletionNotificationModes
Sleep
GetSystemTimeAsFileTime
QueryPerformanceFrequency
GetLastError
SetConsoleTextAttribute
HeapFree
GetTempPathW
ReleaseMutex
FindClose
AddVectoredExceptionHandler
SetThreadStackGuarantee
SwitchToThread
GetCurrentThread
SetLastError
GetCurrentDirectoryW
GetEnvironmentVariableW
TlsSetValue
SetFilePointerEx
WaitForSingleObject
TerminateProcess
WakeAllConditionVariable
WakeConditionVariable
TlsGetValue
HeapReAlloc
WaitForSingleObjectEx
LoadLibraryA
CreateMutexA
GetFileInformationByHandle
GetFileInformationByHandleEx
CreateDirectoryW
FindFirstFileW
DeleteFileW
GetFinalPathNameByHandleW
ReadConsoleW
pdh
PdhGetFormattedCounterValue
PdhCollectQueryData
PdhRemoveCounter
PdhOpenQueryA
PdhCloseQuery
PdhAddEnglishCounterW
powrprof
CallNtPowerInformation
psapi
GetModuleFileNameExW
GetPerformanceInfo
advapi32
GetTokenInformation
LookupAccountSidW
RegQueryValueExW
RegOpenKeyExW
SystemFunction036
OpenProcessToken
RegCloseKey
shell32
CommandLineToArgvW
ole32
CoInitializeSecurity
CoInitializeEx
CoUninitialize
CoCreateInstance
CoSetProxyBlanket
oleaut32
SysFreeString
SysAllocString
VariantClear
netapi32
NetUserEnum
NetApiBufferFree
NetUserGetLocalGroups
secur32
LsaEnumerateLogonSessions
LsaGetLogonSessionData
LsaFreeReturnBuffer
EncryptMessage
InitializeSecurityContextW
AcceptSecurityContext
FreeContextBuffer
DecryptMessage
ApplyControlToken
QueryContextAttributesW
FreeCredentialsHandle
DeleteSecurityContext
AcquireCredentialsHandleA
iphlpapi
GetIfTable2
FreeMibTable
GetIfEntry2
ws2_32
WSASocketW
bind
closesocket
connect
ioctlsocket
getsockopt
shutdown
WSASend
getpeername
setsockopt
WSAIoctl
WSAGetLastError
getsockname
recv
WSAStartup
WSACleanup
freeaddrinfo
getaddrinfo
send
crypt32
CertEnumCertificatesInStore
CertAddCertificateContextToStore
CertDuplicateCertificateChain
CertCloseStore
CertFreeCertificateChain
CertDuplicateStore
CertDuplicateCertificateContext
CertFreeCertificateContext
CertVerifyCertificateChainPolicy
CertGetCertificateChain
CertOpenStore
bcrypt
BCryptGenRandom
vcruntime140
_CxxThrowException
memcpy
__CxxFrameHandler3
memcmp
memset
memmove
__current_exception
__C_specific_handler
__current_exception_context
api-ms-win-crt-string-l1-1-0
wcslen
api-ms-win-crt-math-l1-1-0
pow
__setusermatherr
api-ms-win-crt-heap-l1-1-0
malloc
_set_new_mode
free
api-ms-win-crt-runtime-l1-1-0
__p___argv
_cexit
__p___argc
_c_exit
_register_thread_local_exe_atexit_callback
_initterm
_get_initial_narrow_environment
_exit
_initialize_onexit_table
_set_app_type
_register_onexit_function
_crt_atexit
_seh_filter_exe
terminate
exit
_configure_narrow_argv
_initterm_e
_initialize_narrow_environment
api-ms-win-crt-stdio-l1-1-0
__p__commode
_set_fmode
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 2.3MB - Virtual size: 2.3MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1.2MB - Virtual size: 1.2MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 15KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 142KB - Virtual size: 141KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ