Static task
static1
Behavioral task
behavioral1
Sample
26f83d870efd341980a5fa7a55923a53364b3aa70a545616bdd2f24caaf458c9.exe
Resource
win7-20230824-en
Behavioral task
behavioral2
Sample
26f83d870efd341980a5fa7a55923a53364b3aa70a545616bdd2f24caaf458c9.exe
Resource
win10v2004-20230703-en
General
-
Target
26f83d870efd341980a5fa7a55923a53364b3aa70a545616bdd2f24caaf458c9
-
Size
388KB
-
MD5
d2ed161065b77adf4397dc2c372abd11
-
SHA1
9a60cfb1691a7d4b857bfab0bd4de1e2b6e19681
-
SHA256
26f83d870efd341980a5fa7a55923a53364b3aa70a545616bdd2f24caaf458c9
-
SHA512
b90366b5e6abcb81cc9fddefa2228ea9238278dff2bfdf5f134540e3cfb4a42c6cf31d7ba8af7037319e8cd9ae8910faa8c84cf15c2df41dd95ca89d0a5fbb6a
-
SSDEEP
6144:7hjxrU2+7kO+4LT9FD/Q6VknpFLcEOkCybEaQRXr9HNdvOafC6:7vr+M4H9FrLVkbOkx2LIaa6
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 26f83d870efd341980a5fa7a55923a53364b3aa70a545616bdd2f24caaf458c9
Files
-
26f83d870efd341980a5fa7a55923a53364b3aa70a545616bdd2f24caaf458c9.exe windows x86
7a5738ac590e92d33d85d4605c9c00a3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WideCharToMultiByte
SizeofResource
LockResource
LoadResource
FindResourceW
FindResourceExW
VirtualQuery
LoadLibraryW
GetSystemDirectoryW
SetCurrentDirectoryW
ProcessIdToSessionId
Sleep
CreateProcessW
TerminateProcess
LoadLibraryA
GetVersionExW
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
RaiseException
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
SetHandleCount
WriteConsoleW
CreateThread
GetCurrentThread
SetThreadPriority
SetPriorityClass
GetModuleFileNameW
ExitProcess
SetUnhandledExceptionFilter
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
GetProcAddress
OpenProcess
MultiByteToWideChar
GetCurrentProcessId
WriteFile
GetTickCount
GetCurrentThreadId
SetFilePointerEx
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetModuleFileNameA
GetStdHandle
RtlUnwind
GetConsoleOutputCP
WriteConsoleA
FlushFileBuffers
SetStdHandle
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
LCMapStringA
IsDebuggerPresent
UnhandledExceptionFilter
LCMapStringW
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
GetStartupInfoW
GetSystemTimeAsFileTime
HeapCreate
InterlockedDecrement
SetLastError
InterlockedIncrement
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
GetStartupInfoA
CreateFileW
GetModuleHandleW
GetCurrentProcess
CloseHandle
OpenMutexW
GetLastError
CreateMutexW
ReadFile
SetFilePointer
GetSystemInfo
GetModuleHandleA
VirtualFree
TerminateThread
VirtualAlloc
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetProcessId
SystemTimeToFileTime
GetCurrentDirectoryW
LocalFileTimeToFileTime
GlobalAlloc
GlobalFree
QueryPerformanceCounter
CreateFileA
GetFileType
user32
GetThreadDesktop
GetWindowThreadProcessId
FindWindowExW
FindWindowW
wsprintfW
OpenDesktopW
SetThreadDesktop
advapi32
LookupPrivilegeValueW
AdjustTokenPrivileges
SetServiceStatus
RegisterServiceCtrlHandlerW
StartServiceCtrlDispatcherW
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
CreateProcessAsUserW
OpenProcessToken
shell32
ShellExecuteExW
ShellExecuteW
shlwapi
StrCmpIW
PathFileExistsW
wininet
InternetOpenW
InternetSetOptionW
InternetOpenUrlW
HttpSendRequestW
InternetQueryOptionW
InternetSetOptionA
HttpOpenRequestW
InternetConnectW
InternetCloseHandle
InternetReadFile
psapi
GetModuleFileNameExW
ws2_32
WSAStartup
socket
setsockopt
htons
inet_addr
recvfrom
ntohs
closesocket
inet_ntoa
htonl
ntohl
sendto
version
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
dnsapi
DnsFree
DnsQuery_W
iphlpapi
SendARP
GetIpNetTable
GetAdaptersInfo
Sections
.text Size: 157KB - Virtual size: 156KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 61KB - Virtual size: 61KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 25KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 132KB - Virtual size: 132KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ