Static task
static1
Behavioral task
behavioral1
Sample
1726434255cde636288130bf922622ab51bc1e7da5f5a37681077f76cb3500ec.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
1726434255cde636288130bf922622ab51bc1e7da5f5a37681077f76cb3500ec.exe
Resource
win10v2004-20230703-en
General
-
Target
1726434255cde636288130bf922622ab51bc1e7da5f5a37681077f76cb3500ec
-
Size
199KB
-
MD5
781eef56cb12abba00093c9584f676b9
-
SHA1
e9dca1a1c72b79c37e451c5f5f960503ad9d1b4c
-
SHA256
1726434255cde636288130bf922622ab51bc1e7da5f5a37681077f76cb3500ec
-
SHA512
0c248c9f8c0552ab2d079a130d48dd3bfc305ca6c4a7f7e46cae99adfa686841c2786fc4b322fadb9d8c308f4e4347464fe00d3305e526956484b65f9d274e78
-
SSDEEP
3072:+1f58ovDIA1azeGM2ZuYSOo8iGcSdpQEBkrRiGGl2SzZruXpl0EDoSK:u8oLxL2ZuYS1WcQarRiou0dzK
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 1726434255cde636288130bf922622ab51bc1e7da5f5a37681077f76cb3500ec
Files
-
1726434255cde636288130bf922622ab51bc1e7da5f5a37681077f76cb3500ec.exe windows x86
fce2233f2b00f57a7debc9dac6233e0b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
ReadFile
GetModuleFileNameA
SizeofResource
GetFileSizeEx
WriteProcessMemory
HeapFree
SetLastError
SetDefaultDllDirectories
GetCurrentProcess
WriteFile
TerminateProcess
LoadLibraryExA
InitializeProcThreadAttributeList
SetFilePointer
InitializeCriticalSectionEx
WaitForSingleObject
ResumeThread
GetModuleHandleA
OpenProcess
HeapSize
CreateToolhelp32Snapshot
MultiByteToWideChar
GetPrivateProfileStringW
Sleep
GetModuleHandleExA
GetTickCount64
GetLastError
UpdateProcThreadAttribute
GetFileAttributesA
Process32NextW
CreateFileA
LockResource
DeleteFileA
Process32FirstW
HeapReAlloc
CloseHandle
GetNativeSystemInfo
RaiseException
CreateThread
HeapSetInformation
FindResourceExW
LoadResource
DeleteProcThreadAttributeList
FindResourceW
HeapAlloc
VirtualProtectEx
DecodePointer
HeapDestroy
GetProcAddress
VirtualAllocEx
LocalFree
DeleteCriticalSection
ExitProcess
ReadProcessMemory
GetProcessHeap
FreeLibrary
FlushInstructionCache
WideCharToMultiByte
CreateRemoteThread
CreateProcessA
FormatMessageA
VirtualFreeEx
GetPrivateProfileIntA
GetPrivateProfileStringA
VirtualQueryEx
WriteConsoleW
GetSystemInfo
VirtualProtect
VirtualQuery
GetModuleHandleW
IsDebuggerPresent
OutputDebugStringW
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
SetEvent
ResetEvent
WaitForSingleObjectEx
CreateEventW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
GetStartupInfoW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlUnwind
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
GetModuleHandleExW
GetModuleFileNameW
GetStdHandle
GetFileType
GetConsoleOutputCP
GetConsoleMode
SetFilePointerEx
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
LCMapStringW
SetStdHandle
GetStringTypeW
FlushFileBuffers
ReadConsoleW
CreateFileW
SetEndOfFile
Sections
.text Size: 119KB - Virtual size: 119KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.didat Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 35KB - Virtual size: 35KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ