Static task
static1
Behavioral task
behavioral1
Sample
72c835e2d32832c50056f94ff1cbd9afc9098c2bcb69efc3c4871461fc3d0949.exe
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
72c835e2d32832c50056f94ff1cbd9afc9098c2bcb69efc3c4871461fc3d0949.exe
Resource
win10v2004-20231020-en
General
-
Target
72c835e2d32832c50056f94ff1cbd9afc9098c2bcb69efc3c4871461fc3d0949
-
Size
2.0MB
-
MD5
01c0c1b02ca9659bb1af4bdeb9474e6d
-
SHA1
ddd5b0edf6979b7d766673699395b698841d2b13
-
SHA256
72c835e2d32832c50056f94ff1cbd9afc9098c2bcb69efc3c4871461fc3d0949
-
SHA512
5d4ff41ddaa7aa3b7f0643ec7d0610f195305495958e815b4de7b01bedad9b711729008f3801a7ff74ee35ad61ef1fc6b1ef5416d2b625b499a98f63e5888c6f
-
SSDEEP
49152:M8SgFs8EmU99ou7fZSvxWKeuTT7RAWpGucqaopK0yUacO:M8SgFslT77xSvxWKeurR2HqaaO
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 72c835e2d32832c50056f94ff1cbd9afc9098c2bcb69efc3c4871461fc3d0949
Files
-
72c835e2d32832c50056f94ff1cbd9afc9098c2bcb69efc3c4871461fc3d0949.exe windows:5 windows x86 arch:x86
ca5a8c46d064665197c8a8e060d475bc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
LoadResource
SizeofResource
FindResourceW
WriteFile
MoveFileExW
LeaveCriticalSection
EnterCriticalSection
DeleteFileW
GetSystemDirectoryW
TerminateProcess
ResumeThread
QueueUserAPC
LoadLibraryW
CreateProcessW
GetExitCodeProcess
Sleep
CreateThread
GetCurrentThreadId
DeleteCriticalSection
SetLastError
FlushInstructionCache
lstrcmpiW
CompareStringW
FreeLibrary
LoadLibraryExW
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
InitializeCriticalSectionAndSpinCount
CreateFileA
SetFilePointer
FlushFileBuffers
GetConsoleMode
GetConsoleCP
SetStdHandle
GetSystemTimeAsFileTime
GetFileSize
GetTickCount
LockResource
GetStartupInfoA
GetFileType
SetHandleCount
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetModuleFileNameA
GetStdHandle
ExitProcess
HeapSize
HeapReAlloc
VirtualAlloc
VirtualFree
HeapCreate
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
ReadFile
GetStartupInfoW
HeapAlloc
HeapFree
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlUnwind
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
InterlockedDecrement
LoadLibraryA
lstrlenW
RaiseException
SetEndOfFile
GetProcessHeap
InterlockedCompareExchange
IsProcessorFeaturePresent
InitializeCriticalSection
OutputDebugStringW
DebugBreak
InterlockedIncrement
lstrlenA
MultiByteToWideChar
WideCharToMultiByte
QueryPerformanceCounter
CreateFileW
OpenProcess
GetModuleFileNameW
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
CloseHandle
GetModuleHandleW
GetProcAddress
CreateRemoteThread
WaitForSingleObject
OutputDebugStringA
GetVersionExW
GetCurrentProcess
GetCurrentProcessId
GetLastError
user32
IsWindowEnabled
FillRect
DrawFocusRect
CallWindowProcW
GetFocus
GetSysColor
GetDlgCtrlID
CreateWindowExW
ReleaseDC
GetDC
OffsetRect
SetWindowLongW
GetWindowTextLengthW
GetWindowTextW
SystemParametersInfoW
GetClassNameW
LoadCursorW
ScreenToClient
GetCursorPos
GetCapture
ReleaseCapture
SetFocus
SetCapture
UpdateWindow
PtInRect
SetCursor
InvalidateRect
EndPaint
BeginPaint
CreateDialogParamW
EndDialog
DialogBoxParamW
IsWindow
SetRectEmpty
DestroyWindow
DefWindowProcW
GetDlgItem
PostQuitMessage
CheckDlgButton
IsDlgButtonChecked
GetActiveWindow
SetDlgItemTextW
SetWindowTextW
GetParent
GetWindow
GetWindowRect
GetWindowLongW
MonitorFromWindow
GetMonitorInfoW
GetClientRect
MapWindowPoints
SetWindowPos
SendMessageW
GetSystemMetrics
LoadImageW
RegisterWindowMessageW
IsDialogMessageW
GetClassInfoW
RegisterClassW
ShowWindow
PeekMessageW
GetMessageW
TranslateMessage
DispatchMessageW
PostMessageW
CharUpperW
MessageBoxW
CharNextW
LoadStringW
DrawTextW
UnregisterClassA
gdi32
SetBkMode
GetObjectW
GetStockObject
SelectObject
CreateFontIndirectW
DeleteDC
DeleteObject
SetTextColor
comdlg32
GetOpenFileNameW
advapi32
RegSetValueExW
RegEnumKeyExW
RegCreateKeyExW
RegDeleteValueW
RegDeleteKeyW
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
RegQueryInfoKeyW
shell32
ShellExecuteW
ole32
CoTaskMemFree
CoCreateInstance
CoInitialize
CoUninitialize
CoTaskMemAlloc
CoTaskMemRealloc
oleaut32
SysAllocString
VarUI4FromStr
SysFreeString
shlwapi
SHSetValueW
PathFileExistsW
PathRemoveFileSpecW
comctl32
InitCommonControlsEx
_TrackMouseEvent
version
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
Sections
.text Size: 157KB - Virtual size: 156KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1.8MB - Virtual size: 1.8MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ