Static task
static1
General
-
Target
software.exe
-
Size
232KB
-
MD5
28679569a768c873fb5606ec8a13f973
-
SHA1
d3e7068988e04f046e0cece2f4ffcc622cb05b16
-
SHA256
3607332878d35499868d3053e8ac8575c75f5e8d77993c9deccff98e8e5386e8
-
SHA512
fb2100ece1fb5d0b8e2061406aa53543c4b557bad11df610f71ee5bd25a44cdb5244709a734d7e56cb16d75684255f861973ce04669cbb74fa1b6497b113c859
-
SSDEEP
3072:mexXGnHlTq3e8h2BYMkFOLFaBMPOM+sPNO2muKypEkEkFB7hWj7Md8560tuwB3Zh:meBGnVukYV8LFQIOz6E8nvFBv8i
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource software.exe
Files
-
software.exe.exe windows:6 windows x64 arch:x64
08474c3b11f25f0b1256c5cfba340b36
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
WriteConsoleW
FlsSetValue
HeapSize
GetCurrentDirectoryW
ReadFile
Process32First
WriteProcessMemory
GetCurrentProcess
GetStdHandle
GetModuleHandleA
OpenProcess
CreateToolhelp32Snapshot
K32GetModuleFileNameExA
Process32Next
CloseHandle
GetProcAddress
VirtualAllocEx
GetCurrentProcessId
GetConsoleWindow
CreateRemoteThread
CreateFileW
GetLastError
GetFileAttributesExW
SetStdHandle
GetProcessHeap
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetOEMCP
GetACP
IsValidCodePage
HeapReAlloc
ReadConsoleW
GetConsoleMode
GetConsoleOutputCP
FlushFileBuffers
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetLocaleInfoW
FormatMessageA
FindClose
FindFirstFileW
FindFirstFileExW
FindNextFileW
AreFileApisANSI
GetModuleHandleW
GetFileInformationByHandleEx
MultiByteToWideChar
WideCharToMultiByte
LocalFree
GetLocaleInfoEx
QueryPerformanceCounter
GetCurrentThreadId
EncodePointer
DecodePointer
FlsAlloc
FlsGetValue
RtlUnwind
FlsFree
InitializeCriticalSectionEx
GetSystemTimeAsFileTime
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
LCMapStringEx
GetStringTypeW
GetCPInfo
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
InitializeSListHead
RtlUnwindEx
RtlPcToFileHeader
RaiseException
SetLastError
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
ExitProcess
GetModuleHandleExW
GetModuleFileNameW
WriteFile
GetCommandLineA
GetCommandLineW
HeapAlloc
HeapFree
GetFileType
WaitForSingleObject
GetExitCodeProcess
CreateProcessW
GetFileSizeEx
SetFilePointerEx
CompareStringW
LCMapStringW
user32
ShowWindow
shell32
SHGetFolderPathA
Sections
.text Size: 150KB - Virtual size: 149KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 62KB - Virtual size: 62KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ