Static task
static1
Behavioral task
behavioral1
Sample
342cccc600c8c3f464cda289f8cec696dd8a538b64f99713d1e69c92506c9fed.bin.exe
Resource
win7-20230712-en
General
-
Target
342cccc600c8c3f464cda289f8cec696dd8a538b64f99713d1e69c92506c9fed.bin.sample
-
Size
208KB
-
MD5
28e4d6dcfcd7744cd29ac10ead47c3c3
-
SHA1
116ed650be6a3e8fc7af69340d6348f22f0a2061
-
SHA256
342cccc600c8c3f464cda289f8cec696dd8a538b64f99713d1e69c92506c9fed
-
SHA512
e0b150367982824b29946a221791479db66261683f26320aefcd75aeb8f94cf670e58522a3a1f561eca59fe919a1ca03f8df2f1bfca20136055f0257322098a3
-
SSDEEP
3072:db13omVG1BWcr094C4+T0tnKtvQSwN++FLMHTlJaLAdQEj/1MqqD/KJMBDS6A:dxBcb3K2SK3MlYAdZ/2qqD/KJaDX
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 342cccc600c8c3f464cda289f8cec696dd8a538b64f99713d1e69c92506c9fed.bin.sample
Files
-
342cccc600c8c3f464cda289f8cec696dd8a538b64f99713d1e69c92506c9fed.bin.sample.exe windows x86
f97be95cf81e540f46015f461a4463a2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
ntdll
ZwAllocateVirtualMemory
ZwOpenProcess
ZwWriteVirtualMemory
shlwapi
PathCombineW
PathMatchSpecW
StrChrW
PathAppendW
PathFindFileNameW
StrStrA
StrChrA
wvnsprintfW
wvnsprintfA
PathRemoveFileSpecW
StrCmpNIA
secur32
GetUserNameExW
ws2_32
WSAStartup
shutdown
connect
WSAIoctl
setsockopt
gethostbyname
htons
send
closesocket
WSAGetLastError
getpeername
freeaddrinfo
recv
sendto
getsockname
select
getaddrinfo
recvfrom
accept
listen
WSASetLastError
socket
bind
wininet
HttpAddRequestHeadersW
InternetQueryOptionA
InternetSetOptionA
GetUrlCacheEntryInfoW
InternetGetCookieExW
HttpSendRequestW
InternetReadFile
InternetReadFileExA
InternetSetCookieExW
InternetQueryDataAvailable
HttpSendRequestExW
HttpSendRequestExA
InternetOpenA
HttpSendRequestA
HttpAddRequestHeadersA
HttpOpenRequestA
InternetCrackUrlA
InternetConnectA
HttpQueryInfoA
InternetCloseHandle
InternetSetStatusCallbackW
crypt32
CryptUnprotectData
kernel32
VirtualQuery
RtlUnwind
IsProcessorFeaturePresent
ResetEvent
GetTimeZoneInformation
SystemTimeToFileTime
WaitForMultipleObjects
SetLastError
WideCharToMultiByte
TlsSetValue
GetUserDefaultUILanguage
SetEndOfFile
SetFilePointer
SwitchToThread
Module32NextW
Module32FirstW
LoadLibraryW
OpenProcess
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
MapViewOfFile
CreateRemoteThread
CreateProcessW
GetEnvironmentVariableW
GetModuleFileNameW
lstrlenW
lstrcatW
CloseHandle
lstrcpyW
WaitForSingleObject
GetCurrentThread
Sleep
SetThreadPriority
lstrcmpiA
RemoveVectoredExceptionHandler
InitializeCriticalSection
LeaveCriticalSection
GetProcAddress
VirtualAlloc
EnterCriticalSection
AddVectoredExceptionHandler
VirtualProtect
VirtualFreeEx
ExitProcess
CreateMutexW
lstrlenA
GetCurrentProcess
GetComputerNameW
SetEvent
VirtualFree
GetFileAttributesW
GetLastError
Process32FirstW
CreateEventW
Process32NextW
lstrcmpiW
GetModuleHandleA
CreateToolhelp32Snapshot
ReleaseMutex
GetVersion
GetCurrentProcessId
CreateThread
lstrcatA
lstrcpyA
GetTickCount
GlobalDeleteAtom
GetModuleHandleW
CopyFileW
CreateFileW
GlobalFindAtomW
GlobalAddAtomW
GetFileSize
ReadFile
GetTempFileNameW
FindFirstFileW
SetFilePointerEx
WriteFile
GetTempPathW
GetFileSizeEx
FindClose
RemoveDirectoryW
FindNextFileW
DeleteFileW
SetFileAttributesW
ExpandEnvironmentStringsW
GetPrivateProfileStringW
GetWindowsDirectoryW
lstrcmpA
LocalFree
GetPrivateProfileSectionNamesW
TlsGetValue
IsDebuggerPresent
UnmapViewOfFile
lstrcmpW
MultiByteToWideChar
CreateFileMappingW
GetSystemTime
HeapReAlloc
HeapAlloc
HeapFree
GetProcessHeap
HeapDestroy
HeapCreate
VirtualAllocEx
WriteProcessMemory
FileTimeToDosDateTime
FreeLibrary
LoadLibraryA
FileTimeToLocalFileTime
GetFileInformationByHandle
FlushFileBuffers
GetPrivateProfileIntW
GetNativeSystemInfo
GetVersionExW
user32
LoadImageW
wsprintfW
CharToOemW
GetCursorPos
GetIconInfo
DrawIcon
CharLowerA
DispatchMessageW
PeekMessageW
TranslateMessage
MsgWaitForMultipleObjects
CharLowerBuffA
advapi32
OpenProcessToken
CryptAcquireContextW
CryptReleaseContext
CryptCreateHash
CryptDestroyHash
CryptHashData
CryptDeriveKey
SetSecurityDescriptorSacl
GetSecurityDescriptorSacl
ConvertStringSecurityDescriptorToSecurityDescriptorW
SetNamedSecurityInfoW
RegSetValueExW
RegDeleteValueW
RegCreateKeyExW
AdjustTokenPrivileges
LookupPrivilegeValueW
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
GetTokenInformation
GetSidSubAuthorityCount
OpenThreadToken
GetSidSubAuthority
RegQueryValueExA
GetUserNameW
RegEnumValueW
RegOpenKeyW
RegCloseKey
RegEnumKeyExW
RegOpenKeyExW
RegQueryValueExW
CryptDecrypt
CryptGetHashParam
shell32
SHGetFolderPathW
ole32
CoCreateInstance
CoTaskMemFree
CoInitialize
CoUninitialize
oleaut32
SysFreeString
SysAllocString
VariantInit
VariantClear
Sections
.text Size: 124KB - Virtual size: 124KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
code Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 36KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ