Static task
static1
Behavioral task
behavioral1
Sample
04ef7c1621d650e752151701c9a2f5fc.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
04ef7c1621d650e752151701c9a2f5fc.exe
Resource
win10v2004-20231222-en
General
-
Target
04ef7c1621d650e752151701c9a2f5fc
-
Size
491KB
-
MD5
04ef7c1621d650e752151701c9a2f5fc
-
SHA1
ee6b619944d4b879b43d4e03438e7fa93ce9a1ea
-
SHA256
0be3ed0df2d48bcad50e8bbcb98b03655128e20f702ab0f8a1604b3307500ee3
-
SHA512
288b292d82ac421247bd90c3799e8fb20ef57b6988bda55f45fbf42bd6eebbd51f01b4abcf6c9f5acb580de7a7061ed50cb688a48e0011bcf687022c8e64b1d3
-
SSDEEP
12288:fYkjEO9hZHJcB0OUDKrxmsaxwj0xkd3N0e2LdUYm:QAvHJdWxmiz3N0e0UY
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 04ef7c1621d650e752151701c9a2f5fc
Files
-
04ef7c1621d650e752151701c9a2f5fc.exe windows:6 windows x86 arch:x86
9df93bdb86b4cebfbe6f1c9de9e27548
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WriteProcessMemory
GetFullPathNameA
GetVolumeInformationA
WaitForSingleObject
OpenProcess
CreateToolhelp32Snapshot
Sleep
LoadLibraryA
Process32Next
CloseHandle
LoadLibraryW
GetProcAddress
VirtualAllocEx
CreateRemoteThread
GetModuleHandleA
IsDebuggerPresent
FindClose
WriteConsoleW
HeapSize
Process32First
HeapReAlloc
SetStdHandle
GetProcessHeap
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
GetFileAttributesExW
CreateProcessW
GetExitCodeProcess
GetFileSizeEx
GetConsoleOutputCP
FlushFileBuffers
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetLocaleInfoW
QueryPerformanceCounter
QueryPerformanceFrequency
GlobalUnlock
LCMapStringW
CompareStringW
GlobalLock
CreateFileW
GlobalAlloc
HeapFree
HeapAlloc
GetFileType
ReadConsoleW
GetConsoleMode
SetFilePointerEx
WriteFile
GetStdHandle
GetModuleFileNameW
ExitProcess
GetModuleHandleExW
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
SetEvent
ResetEvent
WaitForSingleObjectEx
CreateEventW
GetModuleHandleW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
GetStartupInfoW
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
InitializeCriticalSectionEx
EncodePointer
DecodePointer
MultiByteToWideChar
WideCharToMultiByte
LCMapStringEx
GetStringTypeW
GetCPInfo
RtlUnwind
RaiseException
GetLastError
SetLastError
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
ReadFile
CreateThread
ExitThread
FreeLibraryAndExitThread
SetEndOfFile
user32
EmptyClipboard
CloseClipboard
OpenClipboard
ReleaseCapture
SetClipboardData
SetCursor
SetCapture
SetWindowPos
GetWindowRect
GetKeyState
GetClipboardData
GetClientRect
UpdateWindow
GetWindowThreadProcessId
MessageBoxW
MessageBoxA
DispatchMessageA
LoadCursorA
ShowWindow
RegisterClassA
DefWindowProcA
CreateWindowExA
TranslateMessage
PeekMessageA
UnregisterClassA
PostQuitMessage
GetDesktopWindow
shell32
ShellExecuteA
imm32
ImmSetCompositionWindow
ImmGetContext
wininet
InternetReadFile
InternetCloseHandle
InternetOpenA
InternetOpenUrlA
urlmon
URLDownloadToFileA
d3d9
Direct3DCreate9
Sections
.text Size: 356KB - Virtual size: 355KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 117KB - Virtual size: 117KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ