Static task
static1
Behavioral task
behavioral1
Sample
913b39cbf2a0786d7898a9bd9ee6497c40f3db07fee52dfff125ad068dacfa4d.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
913b39cbf2a0786d7898a9bd9ee6497c40f3db07fee52dfff125ad068dacfa4d.exe
Resource
win10v2004-20231215-en
General
-
Target
913b39cbf2a0786d7898a9bd9ee6497c40f3db07fee52dfff125ad068dacfa4d
-
Size
345KB
-
MD5
a1c02e3979913c55dffeaa0f9b1f8071
-
SHA1
bf60bc27f4583aa5afb003ba781012f45a306fa6
-
SHA256
913b39cbf2a0786d7898a9bd9ee6497c40f3db07fee52dfff125ad068dacfa4d
-
SHA512
afd1ece32dd1b17d0f49cfed994da8a9e73c05b5b67ecb43d146ded4203f267c31b61e8ccaa56a340f6d2b64b797657682280680ce5fb9c2be4ca19c692ac57e
-
SSDEEP
6144:9odJ0RCsk7u9VJAuh8ODTJIqX8oV1ut2iasFEhKvaW51i0u7u337WjZm5SmHoRYd:9Y0Rtk7VOXJIqX8oVQ4iasFniy7+Z8S0
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 913b39cbf2a0786d7898a9bd9ee6497c40f3db07fee52dfff125ad068dacfa4d
Files
-
913b39cbf2a0786d7898a9bd9ee6497c40f3db07fee52dfff125ad068dacfa4d.exe windows:6 windows x86 arch:x86
6a6c96b80c7794bb8febec5c1a7c061a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetProcessHeap
HeapFree
GetLastError
GetProcessTimes
GetDiskFreeSpaceExW
HeapAlloc
GetDriveTypeW
GetVolumeInformationW
CreateFileW
DeviceIoControl
GetLogicalDrives
SleepConditionVariableSRW
TryAcquireSRWLockExclusive
GetTickCount64
GetSystemTimes
GetProcessIoCounters
ReleaseMutex
ReleaseSRWLockShared
AddVectoredExceptionHandler
SetThreadStackGuarantee
SwitchToThread
Sleep
QueryPerformanceCounter
GetCurrentProcess
GetCurrentThread
RtlCaptureContext
GetProcAddress
SetLastError
GetCurrentDirectoryW
GetEnvironmentVariableW
GetCurrentProcessId
CloseHandle
GetCurrentThreadId
ReleaseSRWLockExclusive
TlsGetValue
AcquireSRWLockExclusive
InitializeSListHead
IsDebuggerPresent
GetStdHandle
UnhandledExceptionFilter
SetUnhandledExceptionFilter
WaitForSingleObject
TerminateProcess
WakeAllConditionVariable
WakeConditionVariable
QueryPerformanceFrequency
HeapReAlloc
AcquireSRWLockShared
WaitForSingleObjectEx
LoadLibraryA
CreateMutexA
GetModuleHandleA
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetConsoleMode
GetSystemInfo
TlsSetValue
GetModuleHandleW
FormatMessageW
ExitProcess
MultiByteToWideChar
WriteConsoleW
CreateThread
InitOnceBeginInitialize
TlsAlloc
InitOnceComplete
TlsFree
GetSystemTimeAsFileTime
GlobalMemoryStatusEx
IsProcessorFeaturePresent
pdh
PdhCollectQueryData
PdhGetFormattedCounterValue
PdhAddEnglishCounterW
PdhRemoveCounter
PdhCloseQuery
PdhOpenQueryA
powrprof
CallNtPowerInformation
iphlpapi
GetIfTable2
GetAdaptersAddresses
FreeMibTable
GetIfEntry2
psapi
GetModuleFileNameExW
GetPerformanceInfo
ntdll
RtlNtStatusToDosError
NtQuerySystemInformation
NtWriteFile
advapi32
SystemFunction036
IsValidSid
GetLengthSid
CopySid
LookupAccountSidW
GetTokenInformation
OpenProcessToken
ole32
CoSetProxyBlanket
CoInitializeEx
CoInitializeSecurity
CoUninitialize
CoCreateInstance
oleaut32
SysAllocString
SysFreeString
VariantClear
netapi32
NetUserEnum
NetUserGetInfo
NetApiBufferFree
NetUserGetLocalGroups
secur32
LsaFreeReturnBuffer
LsaGetLogonSessionData
LsaEnumerateLogonSessions
bcrypt
BCryptGenRandom
vcruntime140
_CxxThrowException
__CxxFrameHandler3
memcpy
memcmp
memset
memmove
__current_exception_context
__current_exception
_except_handler4_common
api-ms-win-crt-heap-l1-1-0
free
realloc
_set_new_mode
api-ms-win-crt-runtime-l1-1-0
__p___argc
_cexit
_c_exit
_initterm
_get_initial_narrow_environment
_initialize_narrow_environment
_initterm_e
__p___argv
terminate
_controlfp_s
_configure_narrow_argv
_register_thread_local_exe_atexit_callback
_exit
_set_app_type
_seh_filter_exe
exit
_initialize_onexit_table
_crt_atexit
_register_onexit_function
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-stdio-l1-1-0
__p__commode
_set_fmode
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 276KB - Virtual size: 275KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 57KB - Virtual size: 56KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ