Static task
static1
Behavioral task
behavioral1
Sample
cashappmoneyglitch.exe
Resource
win11-20231215-en
General
-
Target
cashappmoneyglitch.exe
-
Size
5.0MB
-
MD5
7a2efeb0d32f538b1ea01101e60623b0
-
SHA1
31a8bae84c61593265b055880d210e56c74c958d
-
SHA256
c8106be0a9acbed64901dba80b4181a5f1516e90bfaee2d84cbe4c1e684a575d
-
SHA512
19bc6fb57affd6d4ef13057b6982fe56e84bdfab749dd15678c569c2e1cd6621ba0fcb4e753436d5044e7033b963e6a05e1296edd6064c656c240b57c6b95394
-
SSDEEP
49152:WGtlqd+IU6i5VwASOoEW39qxfpzrK8CM2wXQkiLGHvBU7N3f8m0llIws1drizYgI:0+Wz39Ox2wA/AE8c8XCqBXCXs
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource cashappmoneyglitch.exe
Files
-
cashappmoneyglitch.exe.exe windows:6 windows x64 arch:x64
cfb89366cb25adb14817fc302df840f1
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
CloseHandle
GetSystemInfo
QueueUserAPC
K32EnumProcesses
VirtualAllocEx
LocalFree
DeleteCriticalSection
GlobalMemoryStatusEx
WideCharToMultiByte
GetConsoleWindow
CreateRemoteThread
CreateProcessA
SetConsoleOutputCP
K32EnumProcessModules
TlsFree
CreateDirectoryA
FormatMessageA
VirtualFreeEx
SetConsoleTitleW
SetWaitableTimer
TlsSetValue
SetLastError
CreateWaitableTimerW
InitializeCriticalSectionAndSpinCount
GetQueuedCompletionStatus
PostQueuedCompletionStatus
CreateEventW
VerSetConditionMask
SleepEx
VerifyVersionInfoW
TlsGetValue
CreateIoCompletionPort
GetSystemTimeAsFileTime
MultiByteToWideChar
RtlVirtualUnwind
GetSystemDirectoryA
FreeLibrary
GetProcAddress
InitializeSRWLock
ReleaseSRWLockExclusive
ReleaseSRWLockShared
AcquireSRWLockExclusive
AcquireSRWLockShared
GetCurrentThreadId
GetModuleHandleExW
GetEnvironmentVariableW
GetFileType
WriteFile
GetModuleHandleW
SwitchToFiber
DeleteFiber
CreateFiberEx
GetACP
QueryPerformanceCounter
GetCurrentProcessId
ConvertFiberToThread
ConvertThreadToFiberEx
TlsAlloc
InitializeConditionVariable
LoadLibraryW
FindClose
FindFirstFileW
FindNextFileW
ReadConsoleW
GetSystemTime
WriteConsoleW
SetEndOfFile
HeapSize
GetProcessHeap
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetOEMCP
IsValidCodePage
LoadLibraryA
TerminateThread
SetEvent
K32GetModuleBaseNameW
GetLastError
K32GetModuleFileNameExA
SetConsoleScreenBufferInfoEx
FormatMessageW
GetConsoleMode
Sleep
OpenProcess
K32EnumProcessModulesEx
ReadConsoleA
WaitForSingleObject
GetVolumeInformationA
GetConsoleScreenBufferInfoEx
LeaveCriticalSection
GetTimeZoneInformation
SetStdHandle
CreateProcessW
GetExitCodeProcess
HeapReAlloc
GetConsoleOutputCP
FlushFileBuffers
GetFileSizeEx
SetFilePointerEx
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetLocaleInfoW
LCMapStringW
CompareStringW
HeapFree
HeapAlloc
GetCommandLineW
GetCommandLineA
GetModuleFileNameW
MoveFileExW
SystemTimeToFileTime
DeleteFileW
GetCurrentDirectoryW
SetEnvironmentVariableW
GetFullPathNameW
SetConsoleCtrlHandler
FreeLibraryAndExitThread
ExitThread
CreateThread
FileTimeToSystemTime
SystemTimeToTzSpecificLocalTime
PeekNamedPipe
GetDriveTypeW
ReadFile
ExitProcess
WaitForMultipleObjects
TerminateProcess
SetConsoleMode
GetStdHandle
VirtualFree
EnterCriticalSection
SetConsoleTextAttribute
InitializeCriticalSection
WriteProcessMemory
RtlUnwind
LoadLibraryExW
RtlUnwindEx
InitOnceComplete
CreateFileW
FindFirstFileExW
GetFileAttributesExW
GetFileInformationByHandle
SetFileInformationByHandle
AreFileApisANSI
InitOnceBeginInitialize
TryAcquireSRWLockExclusive
WaitForSingleObjectEx
RtlPcToFileHeader
RaiseException
QueryPerformanceFrequency
InitializeCriticalSectionEx
EncodePointer
DecodePointer
LCMapStringEx
CompareStringEx
GetCPInfo
GetStringTypeW
RtlCaptureContext
RtlLookupFunctionEntry
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
IsProcessorFeaturePresent
ResetEvent
IsDebuggerPresent
GetStartupInfoW
InitializeSListHead
user32
GetProcessWindowStation
GetUserObjectInformationW
MessageBoxW
FindWindowA
GetWindowRect
GetWindowThreadProcessId
SetLayeredWindowAttributes
MoveWindow
advapi32
CryptCreateHash
RegOpenKeyExW
DeregisterEventSource
RegisterEventSourceW
ReportEventW
CryptAcquireContextW
CryptReleaseContext
CryptDestroyKey
CryptSetHashParam
CryptGenRandom
CryptEnumProvidersW
CryptSignHashW
CryptDestroyHash
RegQueryValueExW
CryptDecrypt
CryptExportKey
CryptGetUserKey
CryptGetProvParam
shell32
ShellExecuteW
ShellExecuteExA
ws2_32
htonl
htons
WSASend
WSASetLastError
WSACleanup
__WSAFDIsSet
closesocket
select
WSASocketW
WSARecv
getaddrinfo
WSAStartup
getpeername
send
socket
ntohs
connect
recv
getsockopt
freeaddrinfo
ioctlsocket
getnameinfo
setsockopt
WSAGetLastError
inet_addr
inet_ntoa
gethostbyaddr
gethostbyname
getservbyport
getservbyname
shutdown
inet_pton
crypt32
CertFreeCertificateContext
CertOpenSystemStoreW
CertEnumCertificatesInStore
CertCloseStore
CertOpenStore
CertFindCertificateInStore
CertDuplicateCertificateContext
CertGetCertificateContextProperty
urlmon
URLDownloadToFileW
Sections
.text Size: 3.8MB - Virtual size: 3.8MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 979KB - Virtual size: 979KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 56KB - Virtual size: 92KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 144KB - Virtual size: 143KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 43KB - Virtual size: 43KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ