inject
Static task
static1
Behavioral task
behavioral1
Sample
akatsuki.exe
Resource
win10v2004-20231023-en
General
-
Target
akatsuki.exe
-
Size
4.5MB
-
MD5
081f19c1ff497c111478d7d630de4e4e
-
SHA1
45550d54d9254e45bd13d936fe6ee74bda23c07c
-
SHA256
936ccf0d522bd57d133f82d526569b7cab6654d8834bd9c39eac207a90f4c49b
-
SHA512
02b35c7d85c76936a15cc913f9810e8739058760fb1c4f56673d8586d59bb5a3490c441d87b3b1b44e7d2a9a99ff1d474ac5ca41a73d491cde002fec0bf29ec0
-
SSDEEP
49152:tbNxX96/Ke3p8AoUwPdzbgZfxt7lSfh/4WMJfi2Lhsr+G11A1ipPXWljYoMPRomS:thdQye3p8AoUwFzb4xt7lu3lA
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource akatsuki.exe
Files
-
akatsuki.exe.exe windows:6 windows x86
eb002b46c4f61935794c140d450c4654
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetFinalPathNameByHandleW
SetLastError
SetFileCompletionNotificationModes
CreateIoCompletionPort
GetQueuedCompletionStatusEx
GetCurrentThreadId
GetModuleHandleA
GetProcAddress
InitOnceBeginInitialize
TlsAlloc
InitOnceComplete
SwitchToThread
GetStdHandle
GetConsoleMode
WriteConsoleW
WaitForSingleObjectEx
LoadLibraryA
GetCurrentProcess
CreateMutexA
ReleaseMutex
GetEnvironmentVariableW
GetModuleHandleW
FormatMessageW
CreateFileW
GetFullPathNameW
ReadConsoleW
TlsSetValue
TlsGetValue
HeapReAlloc
GetDiskFreeSpaceExW
SetHandleInformation
GetEnvironmentStringsW
TryAcquireSRWLockExclusive
CompareStringOrdinal
GetModuleFileNameW
GetSystemDirectoryW
GetWindowsDirectoryW
CreateProcessW
GetFileAttributesW
DuplicateHandle
GetCurrentProcessId
GlobalMemoryStatusEx
CreateNamedPipeW
CreateThread
ReadFileEx
SleepEx
WriteFileEx
GetProcessId
CreateEventW
CancelIo
ReadFile
QueryPerformanceCounter
QueryPerformanceFrequency
GetSystemTimeAsFileTime
GetCurrentDirectoryW
RtlCaptureContext
AcquireSRWLockShared
ReleaseSRWLockShared
WakeAllConditionVariable
Sleep
InitializeSListHead
IsDebuggerPresent
GetTickCount64
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetExitCodeProcess
WaitForSingleObject
GetSystemInfo
SleepConditionVariableSRW
FreeEnvironmentStringsW
GetLogicalDrives
GetOverlappedResult
WaitForMultipleObjects
GetConsoleWindow
GetCurrentThread
GetLastError
SetThreadStackGuarantee
AddVectoredExceptionHandler
IsProcessorFeaturePresent
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
ResumeThread
OpenThread
Thread32Next
Thread32First
GetProcessTimes
GetSystemTimes
GetProcessIoCounters
OpenProcess
CreateToolhelp32Snapshot
GetProcessHeap
GetDriveTypeW
GetVolumeInformationW
DeviceIoControl
HeapAlloc
WakeConditionVariable
CloseHandle
TlsFree
PostQueuedCompletionStatus
Process32FirstW
lstrcmpW
Process32NextW
VirtualAllocEx
WriteProcessMemory
LoadLibraryW
CreateRemoteThread
VirtualFreeEx
HeapFree
TerminateProcess
ole32
CoSetProxyBlanket
CoInitializeEx
CoInitializeSecurity
CoUninitialize
CoCreateInstance
user32
ShowWindow
advapi32
GetLengthSid
RegQueryValueExW
LookupAccountSidW
OpenProcessToken
GetTokenInformation
RegCloseKey
CopySid
IsValidSid
SystemFunction036
RegOpenKeyExW
ws2_32
getsockopt
connect
getaddrinfo
WSACleanup
WSAStartup
freeaddrinfo
bind
shutdown
setsockopt
ioctlsocket
WSASocketW
getsockname
getpeername
closesocket
WSAGetLastError
recv
send
WSAIoctl
WSASend
ntdll
RtlNtStatusToDosError
NtQuerySystemInformation
NtDeviceIoControlFile
NtCreateFile
NtCancelIoFileEx
crypt32
CertCloseStore
CertFreeCertificateContext
CertDuplicateCertificateContext
CertDuplicateStore
CertDuplicateCertificateChain
CertOpenStore
CertEnumCertificatesInStore
CertGetCertificateChain
CertFreeCertificateChain
CertVerifyCertificateChainPolicy
CertAddCertificateContextToStore
secur32
LsaEnumerateLogonSessions
LsaFreeReturnBuffer
DeleteSecurityContext
FreeContextBuffer
ApplyControlToken
AcquireCredentialsHandleA
FreeCredentialsHandle
DecryptMessage
InitializeSecurityContextW
AcceptSecurityContext
LsaGetLogonSessionData
EncryptMessage
QueryContextAttributesW
bcrypt
BCryptGenRandom
iphlpapi
FreeMibTable
GetIfTable2
GetIfEntry2
GetAdaptersAddresses
pdh
PdhOpenQueryA
PdhGetFormattedCounterValue
PdhRemoveCounter
PdhCloseQuery
PdhAddEnglishCounterW
PdhCollectQueryData
netapi32
NetApiBufferFree
NetUserGetInfo
NetUserEnum
NetUserGetLocalGroups
oleaut32
SysAllocString
VariantClear
SysFreeString
powrprof
CallNtPowerInformation
psapi
GetModuleFileNameExW
GetPerformanceInfo
vcruntime140
__CxxFrameHandler3
_except_handler4_common
memmove
__current_exception_context
__current_exception
memcpy
memset
memcmp
_CxxThrowException
api-ms-win-crt-heap-l1-1-0
malloc
_set_new_mode
free
api-ms-win-crt-stdio-l1-1-0
_set_fmode
__p__commode
api-ms-win-crt-runtime-l1-1-0
_seh_filter_exe
_register_thread_local_exe_atexit_callback
_get_initial_narrow_environment
_initterm
_set_app_type
exit
_initialize_onexit_table
_configure_narrow_argv
_initialize_narrow_environment
_register_onexit_function
_initterm_e
terminate
_controlfp_s
_exit
_crt_atexit
_c_exit
__p___argc
__p___argv
_cexit
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Exports
Exports
Sections
.text Size: 1.7MB - Virtual size: 1.7MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 453KB - Virtual size: 453KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2.2MB - Virtual size: 2.2MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 115KB - Virtual size: 114KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 69KB - Virtual size: 68KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ