Static task
static1
Behavioral task
behavioral1
Sample
ff5b9482ac03959e13a78f25b91015767bbf24e742746721b2bca84a593e5d96.exe
Resource
win7-20230831-en
General
-
Target
ff5b9482ac03959e13a78f25b91015767bbf24e742746721b2bca84a593e5d96
-
Size
5.9MB
-
MD5
35a0f9e0dffd0b8c505c40b4dd01423b
-
SHA1
4c129b8aa714f858fef33aa6f9d9499603e9281d
-
SHA256
ff5b9482ac03959e13a78f25b91015767bbf24e742746721b2bca84a593e5d96
-
SHA512
7b237f1d2ae6e1a19f7712dc261d7d86d789500c90ea9e66b723966e4da84e9114db127dbd1dacfdb7fa71c2f3259bf18b0b124435c97cc68e361a7d981246cb
-
SSDEEP
98304:Y5e59slLikPobrgzuvfhWYCvwFxD4NzFd+jf1iHhdXWkfgtqbGkdMn:Y5e59slGkwb5+hd+O7X+k
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ff5b9482ac03959e13a78f25b91015767bbf24e742746721b2bca84a593e5d96
Files
-
ff5b9482ac03959e13a78f25b91015767bbf24e742746721b2bca84a593e5d96.exe windows:5 windows x86
fd06522c4bbcca4bfaebd21ad36b6561
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
shlwapi
PathFileExistsA
ws2_32
WSACleanup
WSAStartup
WSAAsyncSelect
ntohs
getsockname
recv
send
gethostbyname
connect
inet_addr
htons
socket
closesocket
select
version
GetFileVersionInfoSizeA
GetFileVersionInfoA
VerQueryValueA
kernel32
LCMapStringA
LoadLibraryA
GetProcAddress
FreeLibrary
GetCommandLineA
GetLocalTime
FindFirstFileA
RemoveDirectoryA
FindNextFileA
FindClose
DeleteFileA
GetTickCount
GetModuleFileNameA
Sleep
SetFileAttributesA
WriteFile
WritePrivateProfileStringA
GetPrivateProfileStringA
IsBadReadPtr
HeapFree
HeapReAlloc
HeapAlloc
ExitProcess
GetModuleHandleA
GetProcessHeap
MoveFileA
CreateDirectoryA
GetLastError
DeviceIoControl
MultiByteToWideChar
IsWow64Process
GetExitCodeThread
CreateRemoteThread
VirtualFreeEx
WideCharToMultiByte
lstrlenW
QueryDosDeviceW
IsDebuggerPresent
GetCurrentProcessId
VirtualFree
VirtualAlloc
GlobalFree
GlobalUnlock
GlobalLock
SetFilePointer
GetVersionExA
GetTempPathA
GetWindowsDirectoryA
lstrcpyA
GetSystemDirectoryA
lstrlenA
GlobalAlloc
SetLastError
lstrcatA
GetVersion
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
GetCurrentThreadId
GetCurrentThread
lstrcmpiA
lstrcmpA
GlobalDeleteAtom
InterlockedIncrement
InterlockedDecrement
FlushFileBuffers
lstrcpynA
TlsAlloc
GlobalHandle
TlsFree
GlobalReAlloc
TlsSetValue
LocalReAlloc
TlsGetValue
GlobalFlags
GlobalFindAtomA
GlobalAddAtomA
GlobalGetAtomNameA
GetProcessVersion
SetErrorMode
GetCPInfo
GetOEMCP
GetStartupInfoA
RtlUnwind
RaiseException
HeapSize
GetACP
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
HeapDestroy
HeapCreate
IsBadWritePtr
LCMapStringW
SetUnhandledExceptionFilter
GetStringTypeA
GetStringTypeW
IsBadCodePtr
Process32Next
InterlockedExchange
Process32First
CreateFileA
GetDiskFreeSpaceExA
GlobalMemoryStatusEx
Module32Next
CreateToolhelp32Snapshot
GetFileAttributesA
VirtualProtect
TerminateProcess
GetEnvironmentVariableA
WaitForSingleObject
ResumeThread
SetThreadContext
VirtualProtectEx
WriteProcessMemory
VirtualAllocEx
ReadProcessMemory
GetThreadContext
CreateProcessA
RtlMoveMemory
LocalSize
SetWaitableTimer
CreateWaitableTimerA
UnmapViewOfFile
MapViewOfFile
CreateEventA
OpenEventA
CreateFileMappingA
OpenFileMappingA
CreateMutexA
CloseHandle
LocalFree
LocalAlloc
OpenProcess
GetCurrentProcess
SetStdHandle
LocalAlloc
LocalFree
GetModuleFileNameW
GetProcessAffinityMask
SetProcessAffinityMask
SetThreadAffinityMask
Sleep
ExitProcess
FreeLibrary
LoadLibraryA
GetModuleHandleA
GetProcAddress
user32
UnhookWindowsHookEx
GetDlgCtrlID
GetMenuItemCount
SetFocus
GetWindowPlacement
IsIconic
RegisterWindowMessageA
GetMessagePos
GetMessageTime
DefWindowProcA
RemovePropA
CallWindowProcA
GetPropA
SetPropA
GetClassLongA
CreateWindowExA
GetMenuItemID
GetSubMenu
GetMenu
RegisterClassA
GetClassInfoA
WinHelpA
GetCapture
GetTopWindow
CopyRect
GetClientRect
AdjustWindowRectEx
GetSysColor
MapWindowPoints
LoadIconA
LoadCursorA
GetSysColorBrush
LoadStringA
DestroyMenu
GrayStringA
DrawTextA
TabbedTextOutA
ClientToScreen
GetMenuCheckMarkDimensions
LoadBitmapA
GetMenuState
ModifyMenuA
SetMenuItemBitmaps
CheckMenuItem
EnableMenuItem
GetFocus
GetNextDlgTabItem
GetKeyState
CallNextHookEx
ValidateRect
SetWindowsHookExA
GetLastActivePopup
SetCursor
PostMessageA
SetForegroundWindow
GetActiveWindow
GetForegroundWindow
IsWindowEnabled
EnableWindow
GetParent
GetWindow
PtInRect
GetCursorPos
SystemParametersInfoA
GetDC
ReleaseDC
GetSystemMetrics
IsWindowVisible
GetWindowTextA
GetClassNameA
GetWindowThreadProcessId
CreateWindowStationA
FindWindowExA
GetWindowRect
MoveWindow
MessageBoxA
wsprintfA
GetWindowTextLengthA
PeekMessageA
CreateDialogIndirectParamA
UpdateWindow
GetMessageA
SendMessageA
TranslateMessage
DispatchMessageA
DestroyWindow
GetWindowLongA
SetWindowPos
ScreenToClient
SetWindowLongA
ShowWindow
GetDlgItem
SetWindowTextA
PostQuitMessage
UnregisterClassA
GetProcessWindowStation
GetUserObjectInformationW
gdi32
SetBkColor
RestoreDC
SaveDC
CreateBitmap
GetClipBox
ScaleWindowExtEx
SetWindowExtEx
ScaleViewportExtEx
SetViewportExtEx
OffsetViewportOrgEx
SetViewportOrgEx
GetStockObject
GetObjectA
PtVisible
RectVisible
TextOutA
SetMapMode
SetTextColor
GetDeviceCaps
SelectObject
DeleteDC
DeleteObject
Escape
ExtTextOutA
advapi32
RegOpenKeyExA
OpenSCManagerA
OpenServiceA
CloseServiceHandle
ControlService
StartServiceA
CreateServiceA
DeleteService
RegCloseKey
RegSetValueExA
RegCreateKeyExA
shell32
ShellExecuteW
ShellExecuteA
SHGetSpecialFolderPathA
psapi
GetProcessImageFileNameW
winspool.drv
ClosePrinter
OpenPrinterA
DocumentPropertiesA
comctl32
ord17
Sections
.text Size: - Virtual size: 377KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 234KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.TT0 Size: - Virtual size: 4.0MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.TT1 Size: 5.9MB - Virtual size: 5.9MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 608B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ