Static task
static1
Behavioral task
behavioral1
Sample
716159a91976e085ee0f54b893478480.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
716159a91976e085ee0f54b893478480.exe
Resource
win10v2004-20231215-en
General
-
Target
716159a91976e085ee0f54b893478480
-
Size
2.4MB
-
MD5
716159a91976e085ee0f54b893478480
-
SHA1
75a9dedcda80e3aa0588f1e296f7ad88692c639b
-
SHA256
f56ad324836a6a6972ef4555f0dd784642245853d53e7ca4ace87fd3ba7cc38a
-
SHA512
27e6e5f4611a776ea29fa4ad8b17d0b308021b524fc6d96e170d8c8fcc66fc10e3c702f23ccd85541ad1c73ca7120f1d45cdbc8bbe7b045bbb4b9882fb712386
-
SSDEEP
12288:2C8DijwX6cEf5CLa5ZLeOiiEuuYHYXWKS3MwWwFgNVPWlGgBeO+D4pa7+ooq5ryV:2LeP0k+WKS3TWwFgNVelhBO5mV
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 716159a91976e085ee0f54b893478480
Files
-
716159a91976e085ee0f54b893478480.exe windows:6 windows x86 arch:x86
42990fd546cb886d00e6cf7bfe4aadcb
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetComputerNameExW
GetConsoleCP
GetConsoleMode
GetCurrentDirectoryW
GetCurrentProcess
GetCurrentProcessId
GetCurrentThread
GetDateFormatW
GetDriveTypeW
GetEnvironmentStringsW
GetExitCodeProcess
GetFileAttributesW
GetFileInformationByHandle
GetFileInformationByHandleEx
GetFileSizeEx
GetFileType
GetFullPathNameW
GetLocalTime
GetLocaleInfoW
GetLongPathNameW
GetModuleFileNameW
GetModuleHandleExW
GetNativeSystemInfo
GetOEMCP
GetProcessHandleCount
GetProcessHeaps
GetProcessId
GetProcessTimes
GetQueuedCompletionStatus
GetStartupInfoW
GetStdHandle
GetStringTypeW
GetSystemDefaultLCID
GetSystemDirectoryW
GetSystemInfo
GetSystemTimeAsFileTime
GetTempPathW
GetThreadContext
GetThreadId
GetThreadPriority
GetTickCount
GetTimeFormatW
GetTimeZoneInformation
GetUserDefaultLCID
GetUserDefaultLangID
GetUserDefaultLocaleName
GetVersion
GetVersionExW
GetWindowsDirectoryW
HeapAlloc
HeapCreate
HeapDestroy
HeapFree
HeapReAlloc
HeapSetInformation
HeapSize
InitOnceExecuteOnce
InitializeCriticalSection
InitializeCriticalSectionAndSpinCount
InitializeSListHead
IsDebuggerPresent
IsProcessorFeaturePresent
IsValidCodePage
IsValidLocale
IsWow64Process
K32GetPerformanceInfo
K32GetProcessMemoryInfo
K32QueryWorkingSetEx
LCMapStringW
LoadLibraryExW
LoadLibraryW
LocalFree
LockFileEx
MapViewOfFile
MoveFileW
OpenProcess
OutputDebugStringA
DebugBreak
PeekNamedPipe
PostQueuedCompletionStatus
ProcessIdToSessionId
QueryDosDeviceW
QueryPerformanceCounter
QueryPerformanceFrequency
QueryThreadCycleTime
ReadConsoleW
ReadFile
ReadProcessMemory
RegisterWaitForSingleObject
ReleaseSRWLockExclusive
ReleaseSemaphore
RemoveDirectoryW
ReplaceFileW
ResetEvent
ResumeThread
RtlCaptureContext
RtlCaptureStackBackTrace
RtlUnwind
SearchPathW
SetConsoleCtrlHandler
GetCommandLineW
SetEndOfFile
SetEnvironmentVariableW
SetEvent
SetFileAttributesW
SetFilePointerEx
SetHandleInformation
SetInformationJobObject
SetNamedPipeHandleState
SetProcessShutdownParameters
SetStdHandle
SetThreadPriority
SetUnhandledExceptionFilter
SignalObjectAndWait
SleepConditionVariableSRW
SleepEx
SuspendThread
SwitchToThread
SystemTimeToTzSpecificLocalTime
TerminateJobObject
TerminateProcess
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
TransactNamedPipe
TryAcquireSRWLockExclusive
UnhandledExceptionFilter
UnlockFileEx
UnmapViewOfFile
UnregisterWaitEx
VirtualAllocEx
VirtualFree
VirtualFreeEx
VirtualProtectEx
VirtualQuery
VirtualQueryEx
WaitForSingleObject
WaitForSingleObjectEx
WaitNamedPipeW
WakeAllConditionVariable
Wow64GetThreadContext
WriteConsoleW
WriteFile
WriteProcessMemory
lstrlenW
HeapQueryInformation
SetEnvironmentVariableA
FindNextFileA
FindFirstFileExA
HeapValidate
InterlockedFlushSList
FlushInstructionCache
InterlockedPushEntrySList
InterlockedPopEntrySList
GetProcessHeap
GetCommandLineA
CreateThread
CreateSemaphoreW
CreateRemoteThread
CreateProcessW
CreateNamedPipeW
CreateMutexW
CreateJobObjectW
CreateIoCompletionPort
CreateFileW
CreateFileMappingW
CreateEventW
CreateDirectoryW
ConnectNamedPipe
CompareStringW
CloseHandle
AssignProcessToJobObject
AcquireSRWLockExclusive
FreeConsole
SetThreadLocale
GetThreadLocale
IsDBCSLeadByte
WideCharToMultiByte
MultiByteToWideChar
FindResourceA
lstrlenA
lstrcmpiA
MulDiv
GlobalLock
GlobalUnlock
GlobalAlloc
SizeofResource
LoadResource
LoadLibraryExA
GetProcAddress
GetModuleHandleW
GetModuleHandleA
GetModuleFileNameA
FreeLibrary
VirtualProtect
VirtualAlloc
GetCurrentThreadId
Sleep
DeleteCriticalSection
InitializeCriticalSectionEx
LeaveCriticalSection
GetCPInfo
GetACP
FreeEnvironmentStringsW
FormatMessageA
FlushViewOfFile
FlushFileBuffers
FindNextFileW
FindFirstFileExW
FindClose
FileTimeToSystemTime
ExpandEnvironmentStringsW
ExitProcess
EnumSystemLocalesW
EnumSystemLocalesEx
DuplicateHandle
DisconnectNamedPipe
SetCurrentDirectoryW
DeleteFileW
EnterCriticalSection
SetLastError
GetLastError
RaiseException
DecodePointer
OutputDebugStringW
EncodePointer
user32
EqualRect
OffsetRect
UnionRect
IntersectRect
MessageBoxA
GetClientRect
InvalidateRect
SetWindowRgn
EndPaint
BeginPaint
ReleaseDC
GetDC
GetKeyState
GetFocus
GetWindowLongA
CharNextW
CharNextA
SetWindowPos
ShowWindow
SetWindowLongA
GetParent
LoadCursorA
AllowSetForegroundWindow
CloseDesktop
CloseWindowStation
UnregisterClassW
CreateDesktopW
DefWindowProcA
CallWindowProcA
UnregisterClassA
RegisterClassExA
GetClassInfoExA
CreateWindowExA
IsWindow
IsChild
DestroyWindow
PtInRect
CreateWindowExW
CreateWindowStationW
DefWindowProcW
DispatchMessageW
FindWindowExW
GetMessageW
GetProcessWindowStation
GetThreadDesktop
GetUserObjectInformationW
GetWindowThreadProcessId
PostMessageW
RegisterClassW
SendMessageTimeoutW
SetProcessDPIAware
SetProcessWindowStation
TranslateMessage
SetFocus
gdi32
SetWindowExtEx
SetViewportOrgEx
LPtoDP
TextOutA
SetTextAlign
SetMapMode
SaveDC
RestoreDC
Rectangle
GetDeviceCaps
DeleteMetaFile
DeleteDC
CreateRectRgnIndirect
CreateMetaFileA
CreateDCA
CloseMetaFile
SetWindowOrgEx
advapi32
RegQueryInfoKeyA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
RegCreateKeyExA
RegCloseKey
RegQueryInfoKeyW
RegSetValueExA
AccessCheck
ConvertSidToStringSidW
ConvertStringSecurityDescriptorToSecurityDescriptorW
ConvertStringSidToSidW
CopySid
CreateProcessAsUserW
CreateRestrictedToken
CreateWellKnownSid
DuplicateToken
DuplicateTokenEx
EqualSid
EventRegister
EventUnregister
EventWrite
FreeSid
GetAce
GetKernelObjectSecurity
GetLengthSid
GetNamedSecurityInfoW
GetSecurityDescriptorSacl
GetSecurityInfo
GetSidSubAuthority
GetTokenInformation
ImpersonateLoggedOnUser
ImpersonateNamedPipeClient
InitializeSid
IsValidSid
LookupPrivilegeValueW
MapGenericMask
OpenProcessToken
RegCreateKeyExW
RegDeleteValueW
RegDisablePredefinedCache
RegOpenKeyExW
RegQueryValueExW
RegSetValueExW
RevertToSelf
SetEntriesInAclW
SetKernelObjectSecurity
SetSecurityInfo
SetThreadToken
SetTokenInformation
SystemFunction036
RegOpenKeyExA
shell32
SHGetKnownFolderPath
SHGetFolderPathW
CommandLineToArgvW
ole32
OleRegGetMiscStatus
OleRegEnumVerbs
CoTaskMemAlloc
OleRegGetUserType
CreateOleAdviseHolder
OleSaveToStream
CreateDataAdviseHolder
WriteClassStm
ReadClassStm
CoTaskMemFree
CoTaskMemRealloc
StringFromGUID2
CoCreateInstance
oleaut32
SetErrorInfo
VariantCopy
OleCreatePropertyFrame
DispCallFunc
UnRegisterTypeLi
RegisterTypeLi
LoadRegTypeLi
LoadTypeLi
VarUI4FromStr
VariantChangeType
VariantClear
VariantInit
SysAllocStringByteLen
SysStringByteLen
SysStringLen
SysFreeString
SysAllocString
CreateErrorInfo
GetErrorInfo
shlwapi
PathMatchSpecW
userenv
CreateEnvironmentBlock
DestroyEnvironmentBlock
version
GetFileVersionInfoW
GetFileVersionInfoSizeW
VerQueryValueW
winmm
timeGetTime
Sections
.text Size: 802KB - Virtual size: 802KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 215KB - Virtual size: 215KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1.4MB - Virtual size: 1.4MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.tls Size: 1024B - Virtual size: 777B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.00cfg Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 35KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ