Static task
static1
Behavioral task
behavioral1
Sample
e003abd240ab93e982c4bd78e32578500aacf2699daca8bb7ed2f66a43745b5f.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
e003abd240ab93e982c4bd78e32578500aacf2699daca8bb7ed2f66a43745b5f.exe
Resource
win10v2004-20230703-en
General
-
Target
e003abd240ab93e982c4bd78e32578500aacf2699daca8bb7ed2f66a43745b5f
-
Size
1.1MB
-
MD5
f9c1ae92e290ec70a224d268f14ac58c
-
SHA1
ed838816888c7df70b03cc280d01a83aa6517095
-
SHA256
e003abd240ab93e982c4bd78e32578500aacf2699daca8bb7ed2f66a43745b5f
-
SHA512
2171f167c7ac2e33a7d6d358f3967363502da9f9405bdcc4451ccddb31be6cd7dc51845661dbb3600cc6fcb6f7621948ae41df198290ab1dd78e4301ae6a7729
-
SSDEEP
24576:h55PNcIri7PIBe05RiDmfoP5+Ulc7mok9RLKk:X5Fcsi7PIL5tfoB+Ulc7moMRX
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource e003abd240ab93e982c4bd78e32578500aacf2699daca8bb7ed2f66a43745b5f
Files
-
e003abd240ab93e982c4bd78e32578500aacf2699daca8bb7ed2f66a43745b5f.exe windows x64
a7225b0dea1557a4aa2d65e9caa47aaa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
DeviceIoControl
GetVolumeInformationW
GetDriveTypeW
GetLogicalDrives
CreateFileW
GetDiskFreeSpaceExW
GetSystemInfo
GetCurrentProcessId
SleepConditionVariableSRW
TryAcquireSRWLockExclusive
GetCurrentThreadId
GlobalMemoryStatusEx
GetTickCount64
ReleaseMutex
ReleaseSRWLockShared
UnhandledExceptionFilter
AddVectoredExceptionHandler
SetThreadStackGuarantee
SwitchToThread
IsDebuggerPresent
GetCurrentProcess
GetCurrentThread
RtlCaptureContext
GetProcAddress
RtlLookupFunctionEntry
SetLastError
GetCurrentDirectoryW
GetEnvironmentVariableW
GetProcessTimes
RtlVirtualUnwind
LocalFree
VirtualQueryEx
ReadProcessMemory
GetSystemTimes
SetUnhandledExceptionFilter
HeapFree
HeapAlloc
GetProcessHeap
GetStdHandle
CloseHandle
CreateRemoteThread
WaitForSingleObject
WakeAllConditionVariable
WakeConditionVariable
QueryPerformanceCounter
QueryPerformanceFrequency
VirtualProtectEx
HeapReAlloc
AcquireSRWLockShared
WaitForSingleObjectEx
LoadLibraryA
CreateMutexA
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
GetConsoleMode
GetLastError
GetProcessIoCounters
Sleep
GetModuleHandleW
FormatMessageW
GetFullPathNameW
InitializeSListHead
MultiByteToWideChar
WriteConsoleW
CreateThread
TlsGetValue
TlsSetValue
GetSystemTimeAsFileTime
OpenProcess
IsProcessorFeaturePresent
advapi32
SystemFunction036
OpenProcessToken
GetTokenInformation
GetLengthSid
LookupAccountSidW
CopySid
IsValidSid
psapi
GetModuleFileNameExW
GetPerformanceInfo
ntdll
NtQueryInformationProcess
RtlGetVersion
NtWriteFile
NtQuerySystemInformation
RtlNtStatusToDosError
shell32
CommandLineToArgvW
iphlpapi
GetIfEntry2
GetAdaptersAddresses
GetIfTable2
FreeMibTable
netapi32
NetUserEnum
NetUserGetInfo
NetUserGetLocalGroups
NetApiBufferFree
secur32
LsaEnumerateLogonSessions
LsaGetLogonSessionData
LsaFreeReturnBuffer
pdh
PdhRemoveCounter
PdhAddEnglishCounterW
PdhCloseQuery
PdhCollectQueryData
PdhGetFormattedCounterValue
PdhOpenQueryA
powrprof
CallNtPowerInformation
ole32
CoInitializeSecurity
CoUninitialize
CoSetProxyBlanket
CoCreateInstance
CoInitializeEx
oleaut32
SysAllocString
SysFreeString
VariantClear
bcrypt
BCryptGenRandom
vcruntime140
__current_exception_context
__CxxFrameHandler3
memcpy
memset
memmove
memcmp
_CxxThrowException
__C_specific_handler
__current_exception
api-ms-win-crt-string-l1-1-0
wcslen
api-ms-win-crt-heap-l1-1-0
_set_new_mode
realloc
free
api-ms-win-crt-runtime-l1-1-0
_set_app_type
_seh_filter_exe
_initialize_narrow_environment
_get_initial_narrow_environment
_register_onexit_function
_initterm
_initterm_e
exit
_crt_atexit
_initialize_onexit_table
_configure_narrow_argv
_exit
__p___argc
__p___argv
_cexit
_c_exit
_register_thread_local_exe_atexit_callback
terminate
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-stdio-l1-1-0
__p__commode
_set_fmode
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 854KB - Virtual size: 854KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 230KB - Virtual size: 230KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 70KB - Virtual size: 69KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ