Static task
static1
Behavioral task
behavioral1
Sample
868403618674d1691ac3c480a6b0f63c.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
868403618674d1691ac3c480a6b0f63c.exe
Resource
win10v2004-20231215-en
General
-
Target
868403618674d1691ac3c480a6b0f63c
-
Size
410KB
-
MD5
868403618674d1691ac3c480a6b0f63c
-
SHA1
2841b3fbf7cc327d9a63d67d90edf84dd49dc9ab
-
SHA256
a8807745088265151ac246f848dd6e580157e4190e3513cf910ad76a2fde313c
-
SHA512
764ae475fcf42c38a65dc2d1729493c791f9900abfc4a1f9b5c2e31225869540c78bd8031a30d481b50f8abc9d6ac53d70fd242e7cfe97f6f9024ccc785241f7
-
SSDEEP
12288:ex2kYIu1OGoj3PiqU2Px/vwtFAaWmm+P4Y1f0T/:oAmqqAtb9PEb
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 868403618674d1691ac3c480a6b0f63c
Files
-
868403618674d1691ac3c480a6b0f63c.exe windows:5 windows x86 arch:x86
8ec1b63079131c27f7f69b2f4c614425
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
msvcp90
?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@PBD@Z
??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z
??$?HDU?$char_traits@D@std@@V?$allocator@D@1@@std@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z
?uncaught_exception@std@@YA_NXZ
??_D?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBD@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
??0?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAE@XZ
?open@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXPBDHH@Z
?close@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ
?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ
mfc90
ord4029
ord793
ord4409
ord5659
ord4981
ord6001
ord2447
ord4197
ord4952
ord6783
ord4159
ord6781
ord4733
ord2251
ord2206
ord6018
ord4165
ord1046
ord5533
ord6721
ord5813
ord4199
ord6462
ord589
ord3659
ord1098
ord2087
ord3209
ord5657
ord4333
ord5663
ord5646
ord3346
ord3277
ord1108
ord3534
ord2106
ord3477
ord1137
ord3506
ord4993
ord5167
ord524
ord744
ord1183
ord1668
ord611
ord4638
ord576
ord6318
ord6406
ord6404
ord778
ord3478
ord2273
ord4667
ord316
ord310
ord601
ord5633
ord1728
ord1791
ord1792
ord2139
ord5608
ord1446
ord2899
ord3218
ord6356
ord5389
ord6257
ord4434
ord4502
ord6740
ord6782
ord4160
ord6784
ord1644
ord2368
ord3135
ord2375
ord2625
ord2607
ord2605
ord2623
ord2635
ord2612
ord2628
ord2633
ord2616
ord2618
ord2620
ord2614
ord2630
ord2610
ord969
ord965
ord967
ord963
ord958
ord5666
ord5668
ord6446
ord1729
ord4688
ord5139
ord3732
ord4589
ord6780
ord5497
ord2074
ord5585
ord4650
ord4331
ord4895
ord1752
ord1755
ord2057
ord3783
ord374
ord1678
ord1809
ord1810
ord2208
ord5309
ord4890
ord6391
ord1935
ord2038
ord820
ord1603
ord798
ord595
ord5152
ord4617
ord639
ord5636
ord4668
ord1496
ord6388
ord3344
ord5615
ord3987
ord266
ord4334
ord2886
ord4057
ord4067
ord4066
ord2759
ord2888
ord2769
ord2961
ord6584
ord2360
ord4714
ord3107
ord2905
ord5930
ord5647
ord2069
ord3671
ord1497
ord2978
ord2766
ord1276
ord2539
ord1937
ord800
ord3110
msvcr90
__CxxFrameHandler3
memset
_setmbcp
_itoa
memcpy
_controlfp_s
_invoke_watson
_except_handler4_common
?_type_info_dtor_internal_method@type_info@@QAEXXZ
_crt_debugger_hook
?terminate@@YAXXZ
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_configthreadlocale
_initterm_e
_initterm
_acmdln
_ismbblead
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
_decode_pointer
_onexit
_lock
_encode_pointer
__dllonexit
_unlock
_vsnprintf
srand
rand
rename
exit
_time64
strftime
_snprintf
_localtime64_s
sprintf
_CxxThrowException
kernel32
FlushInstructionCache
GetLastError
SetLastError
GetProcAddress
VirtualProtectEx
VirtualAllocEx
GlobalFree
LoadLibraryA
Process32Next
IsWow64Process
GetModuleHandleA
Sleep
CreateToolhelp32Snapshot
CloseHandle
WriteProcessMemory
CreateThread
GetVolumeInformationA
TerminateProcess
GetTempFileNameA
GetSystemInfo
GetModuleFileNameA
ReadFile
OpenProcess
VirtualFreeEx
WriteFile
CreateRemoteThread
GetProcessHeap
WaitForSingleObject
Process32First
HeapFree
GetCurrentProcess
HeapAlloc
lstrlenA
lstrcmpA
CreateFileA
DeleteFileA
GetTempPathA
GetCurrentDirectoryA
FindNextFileA
GetPrivateProfileIntA
WritePrivateProfileStringA
FindClose
FindFirstFileA
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetStartupInfoA
InterlockedCompareExchange
InterlockedExchange
user32
MessageBoxA
GetSystemMetrics
SendMessageA
SetTimer
wsprintfA
EnableWindow
IsIconic
LoadIconA
MessageBeep
DrawIcon
GetClientRect
GetAsyncKeyState
advapi32
RegSetValueExA
CloseServiceHandle
OpenProcessToken
DeleteService
RegQueryValueExA
CreateServiceA
StartServiceA
LookupPrivilegeValueA
RegCreateKeyExA
RegOpenKeyExA
OpenSCManagerA
AdjustTokenPrivileges
RegCloseKey
CryptGetHashParam
CryptAcquireContextA
CryptCreateHash
CryptHashData
OpenServiceA
shell32
ShellExecuteA
comctl32
InitCommonControlsEx
wininet
InternetReadFile
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
Sections
.text Size: 47KB - Virtual size: 46KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2.5MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.v-lizer Size: 275KB - Virtual size: 274KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rmnet Size: 56KB - Virtual size: 60KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE