Static task
static1
Behavioral task
behavioral1
Sample
ffbf2e13e6e5a4f91371ddc5151abc09437494cd43030d7be2d4cfedcb049cee.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
ffbf2e13e6e5a4f91371ddc5151abc09437494cd43030d7be2d4cfedcb049cee.exe
Resource
win10v2004-20230703-en
General
-
Target
ffbf2e13e6e5a4f91371ddc5151abc09437494cd43030d7be2d4cfedcb049cee
-
Size
1.6MB
-
MD5
3cebebc774e66efea7955ab3f0cbc4d6
-
SHA1
35ab5fe819d72e2386235a7e2e483989715be3a9
-
SHA256
ffbf2e13e6e5a4f91371ddc5151abc09437494cd43030d7be2d4cfedcb049cee
-
SHA512
30820f35c78ed4394416f58d35b45b31a37561dc09a407d18919c04dbcab8ac136c02a1d3f27fb8dac3ccbbb1092e987b70a1dcb8bf0b9a28347aa2ab9be7a09
-
SSDEEP
24576:GMxR5xjpJXrC8uF6cl7zTBaOkx2LFCOkx2LFM+JbKkKF/eMNPjR:G+RDjpUoszTB8QOQ6E9KFeMf
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ffbf2e13e6e5a4f91371ddc5151abc09437494cd43030d7be2d4cfedcb049cee
Files
-
ffbf2e13e6e5a4f91371ddc5151abc09437494cd43030d7be2d4cfedcb049cee.exe windows x86
5843903bab13e42e875ed63d18e6403b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateThread
WideCharToMultiByte
SizeofResource
LockResource
LoadResource
FindResourceW
FindResourceExW
VirtualQuery
LoadLibraryW
GetSystemDirectoryW
SetCurrentDirectoryW
ProcessIdToSessionId
CreateProcessW
TerminateProcess
LoadLibraryA
GetVersionExW
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
QueryPerformanceCounter
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
RaiseException
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
GetCommandLineW
WriteConsoleW
GetCurrentThread
SetThreadPriority
SetPriorityClass
GetModuleFileNameW
ExitProcess
Sleep
SetUnhandledExceptionFilter
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
GetProcAddress
OpenProcess
MultiByteToWideChar
GetCurrentProcessId
WriteFile
GetTickCount
GetCurrentThreadId
SetFilePointerEx
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetModuleFileNameA
GetStdHandle
RtlUnwind
GetSystemTimeAsFileTime
GetConsoleOutputCP
WriteConsoleA
FlushFileBuffers
SetStdHandle
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
LCMapStringA
IsDebuggerPresent
UnhandledExceptionFilter
LCMapStringW
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
HeapCreate
GetStartupInfoW
InterlockedDecrement
SetLastError
InterlockedIncrement
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
GetStartupInfoA
GetFileType
CreateFileW
GetModuleHandleW
GetCurrentProcess
OpenMutexW
GetLastError
CloseHandle
CreateMutexW
ReadFile
SetFilePointer
GetSystemInfo
GetModuleHandleA
VirtualFree
TerminateThread
VirtualAlloc
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetProcessId
SystemTimeToFileTime
GetCurrentDirectoryW
LocalFileTimeToFileTime
GlobalAlloc
GlobalFree
CreateFileA
SetHandleCount
user32
GetThreadDesktop
GetWindowThreadProcessId
FindWindowExW
FindWindowW
wsprintfW
OpenDesktopW
SetThreadDesktop
advapi32
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
SetServiceStatus
RegisterServiceCtrlHandlerW
StartServiceCtrlDispatcherW
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
CreateProcessAsUserW
shell32
ShellExecuteExW
ShellExecuteW
shlwapi
StrCmpIW
PathFileExistsW
wininet
InternetOpenW
InternetSetOptionW
InternetOpenUrlW
HttpSendRequestW
InternetQueryOptionW
InternetSetOptionA
HttpOpenRequestW
InternetConnectW
InternetCloseHandle
InternetReadFile
psapi
GetModuleFileNameExW
ws2_32
WSAStartup
socket
setsockopt
htons
inet_addr
sendto
recvfrom
closesocket
inet_ntoa
htonl
ntohl
ntohs
version
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
dnsapi
DnsFree
DnsQuery_W
iphlpapi
SendARP
GetIpNetTable
GetAdaptersInfo
Sections
.text Size: 165KB - Virtual size: 164KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 65KB - Virtual size: 65KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 482KB - Virtual size: 489KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 132KB - Virtual size: 132KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ