Static task
static1
Behavioral task
behavioral1
Sample
f767a8fcf88d74475d381b514eafe062.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
f767a8fcf88d74475d381b514eafe062.exe
Resource
win10v2004-20231215-en
General
-
Target
f767a8fcf88d74475d381b514eafe062
-
Size
539KB
-
MD5
f767a8fcf88d74475d381b514eafe062
-
SHA1
c91df6545170e73fb6e38ad755f799c87c39f3f7
-
SHA256
8226b3b6cdf08405c393c2a0b31ce166034f52e96e139f12ec0a9f5178c5c5a2
-
SHA512
11077de4b8129bd3063d5c1a4b3a9cdfe7e6c37f80d53b27012d4ab3509bd438a9a73f70868cc91e60db03b024e8db47e6bf5bc3dd325a8cc09d3af5493238f2
-
SSDEEP
12288:0Fl2MKVfHICTDuLMbCwSswJ25fw34pFt8+rSS/J:0+HICWLMbCwS7Q434pM+jh
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource f767a8fcf88d74475d381b514eafe062
Files
-
f767a8fcf88d74475d381b514eafe062.exe windows:6 windows x64 arch:x64
f14dd929c6637ca07429b10dded2fb62
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
shell32
SHGetFolderPathA
SHGetSpecialFolderPathA
kernel32
GetFileAttributesA
GetLastError
DeleteFileA
TerminateProcess
Sleep
CreateFileA
CreateProcessA
CopyFileA
Process32Next
OpenProcess
GetCurrentProcessId
Process32First
CreateToolhelp32Snapshot
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenMutexA
CreateMutexA
InitializeCriticalSection
CreateDirectoryA
LeaveCriticalSection
EnterCriticalSection
SetThreadPriority
GetTickCount
GetProcessId
VirtualQueryEx
ReadProcessMemory
IsWow64Process
GetCurrentProcess
CreateNamedPipeA
DisconnectNamedPipe
ReadFile
WriteFile
ConnectNamedPipe
CallNamedPipeA
WaitNamedPipeA
GetFileSize
IsValidCodePage
GetComputerNameA
GetVolumeInformationA
GetModuleFileNameA
ReleaseSemaphore
GetCurrentThread
CloseHandle
TerminateThread
WaitForSingleObject
CreateThread
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
CreateSemaphoreA
FreeEnvironmentStringsW
GetACP
SetEnvironmentVariableW
DeleteCriticalSection
WriteConsoleW
SetEndOfFile
FindNextFileW
GetEnvironmentStringsW
WideCharToMultiByte
MultiByteToWideChar
GetCommandLineW
GetCommandLineA
GetCPInfo
HeapSize
FlushFileBuffers
CreateFileW
GetProcessHeap
GetStringTypeW
SetStdHandle
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
RaiseException
SetLastError
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
GetProcAddress
LoadLibraryExW
ExitProcess
GetModuleHandleExW
GetStdHandle
GetModuleFileNameW
HeapFree
HeapAlloc
GetFileType
GetConsoleOutputCP
GetConsoleMode
GetFileSizeEx
SetFilePointerEx
ReadConsoleW
CompareStringW
LCMapStringW
HeapReAlloc
FindClose
FindFirstFileExW
GetOEMCP
advapi32
OpenServiceA
DeleteService
ControlService
AllocateAndInitializeSid
CheckTokenMembership
FreeSid
OpenSCManagerA
CreateServiceA
CloseServiceHandle
StartServiceA
RegOpenKeyExA
RegQueryValueExA
RegCreateKeyExA
RegCloseKey
RegSetValueExA
urlmon
URLDownloadToFileA
wininet
HttpOpenRequestA
HttpSendRequestA
HttpQueryInfoA
InternetReadFile
InternetConnectA
InternetCloseHandle
InternetOpenA
ntdll
RtlPcToFileHeader
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlUnwindEx
RtlCaptureContext
Sections
.text Size: 457KB - Virtual size: 456KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 49KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 62KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 244B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ