Static task
static1
Behavioral task
behavioral1
Sample
05d54cc169c48c45f3682aee1387e34663390b66ac4c248541bc39fc69c9c402.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
05d54cc169c48c45f3682aee1387e34663390b66ac4c248541bc39fc69c9c402.exe
Resource
win10v2004-20231020-en
General
-
Target
05d54cc169c48c45f3682aee1387e34663390b66ac4c248541bc39fc69c9c402
-
Size
122KB
-
MD5
c7678def2a431444d0f7038717407185
-
SHA1
f3b365cd50a41a194a627ba0f519170794a9b518
-
SHA256
05d54cc169c48c45f3682aee1387e34663390b66ac4c248541bc39fc69c9c402
-
SHA512
06b55f757469a635ce94cef0465bd132b8aa3a24289b0caf1138a4de97f74f7cfce2c7b6705cb6cdccb829dcb583c21a6b898b61240480a92253e660dcd5fce6
-
SSDEEP
3072:pJF2i1araFEfjuKXakqx+lcaOzztO8+1l+Bwt/JiR2n:/pkaSuPk0a8Z9EiR2n
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 05d54cc169c48c45f3682aee1387e34663390b66ac4c248541bc39fc69c9c402
Files
-
05d54cc169c48c45f3682aee1387e34663390b66ac4c248541bc39fc69c9c402.exe windows:6 windows x86
0b0ad04e552946aa30dd5f62587bf4d2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WriteProcessMemory
SuspendThread
ResumeThread
LoadLibraryA
GetProcAddress
VirtualAllocEx
FreeLibrary
CreateRemoteThread
CreateProcessA
WriteConsoleW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
RtlUnwind
GetLastError
SetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
EncodePointer
RaiseException
ExitProcess
GetModuleHandleExW
ReadFile
GetStdHandle
WriteFile
GetModuleFileNameW
GetCommandLineA
GetCommandLineW
SetFilePointerEx
GetConsoleMode
ReadConsoleW
GetFileType
HeapAlloc
HeapFree
CompareStringW
LCMapStringW
CloseHandle
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
MultiByteToWideChar
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
SetStdHandle
GetStringTypeW
GetProcessHeap
CreateFileW
FlushFileBuffers
GetConsoleOutputCP
GetFileSizeEx
HeapSize
HeapReAlloc
SetEndOfFile
DecodePointer
Sections
.text Size: 85KB - Virtual size: 85KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ