Static task
static1
Behavioral task
behavioral1
Sample
1cafa522902909327d33215eb0d87667.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1cafa522902909327d33215eb0d87667.exe
Resource
win10v2004-20231215-en
General
-
Target
1cafa522902909327d33215eb0d87667
-
Size
102KB
-
MD5
1cafa522902909327d33215eb0d87667
-
SHA1
6b53e86eb523d1d6332098f98d26603e6cdab5f6
-
SHA256
791fa0d0d647cc52e91d11f627f17d1e49da27722ad5dd1ece8c4440bfeb2fe5
-
SHA512
e532127aa883db7dbc586d5b4a33f21771b486230ff2a4ed51b13457440ea5716e92c12f5fbbcb7f32dd46fd25593683932368420d32c04b4e361f30be3a03d9
-
SSDEEP
1536:fd0yREr4R60kA6ZE/Ibkz5VAc5M1cexJBuuNdO+5rTTx2ORFK7ULADe:1BmakA6ZEjz5eJ8uNdP5d2ORFGULYe
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 1cafa522902909327d33215eb0d87667
Files
-
1cafa522902909327d33215eb0d87667.exe windows:5 windows x86 arch:x86
dc4723533a7823fc4dd534bb5f81a396
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
gamevancelib32
?GetCheckPopServer@@YGHPADK0@Z
?GetCommon@@YAPAVCCommon@@XZ
?GetExcludedUrlsSeq@@YGKPAD@Z
GetUuid
?GetDefaultCfgServer@@YGHPADK0@Z
?GetGeoIPCountryCode@@YGHPADH0@Z
?is_ip_address@@YGHPAD@Z
?MyCfgSetString@@YGHPAD00@Z
?MyCfgGetString@@YGHPAD0H0@Z
?SetExcludedUrlsSeq@@YGHKPAD@Z
SetAdLocation
?SetCheckPopServer@@YGHPAD0@Z
?SetClientId@@YGHPAD0@Z
?SetLastPopupTimeT@@YGHU_FILETIME@@PAD@Z
?SetPopupCountT@@YGHKPAD@Z
?SetGeoIPCountryCode@@YGHPAD0@Z
?xml_parse_config@@YGHPADPAPAU_tagCONFIG_STRUCT@@PAHPAVCStringTable@@@Z
?SetPopupsStatusDisabled@@YGHKPAD@Z
?SetDefaultCfgServer@@YGHPAD0@Z
?CreateCSmallPopup@@YAPAVCSmallPopup@@XZ
?GetLastPopupTimeT@@YG?AU_FILETIME@@PAD@Z
?GetBrowserUtil@@YAPAVCBrowserUtil@@XZ
?GetClientId@@YGHPADK0@Z
GetAdLocation
?GetClientInstallDate@@YG?AU_FILETIME@@XZ
?IsPopupEngineDisabled@@YGHXZ
?IsHeaderFirstRun@@YGHXZ
?GetCfgFilePath@@YGHPADH@Z
?GetWS2SendFrame@@YGHPADK@Z
?CreateStringTable@@YAPAVCStringTable@@XZ
?CreateCPopup@@YAPAVCPopup@@XZ
?GetPopupCountT@@YGKPAD@Z
?GetCrc64@@YGHPADK0@Z
?SetClientInstallDate@@YGXU_FILETIME@@@Z
?SetCrc64@@YGHPAD0@Z
shlwapi
StrStrIA
StrToIntA
StrNCatA
StrChrA
StrStrA
wnsprintfA
kernel32
VirtualAlloc
InitializeCriticalSectionAndSpinCount
GetLocaleInfoA
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
EnterCriticalSection
LeaveCriticalSection
GetStringTypeW
GetStringTypeA
QueryPerformanceCounter
VirtualFree
DeleteCriticalSection
GetFileType
SetHandleCount
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
GetStdHandle
LCMapStringW
MultiByteToWideChar
WideCharToMultiByte
LCMapStringA
SetLastError
TlsFree
VirtualProtect
ExitProcess
CreateFileA
GetFileSize
lstrlenA
lstrcpynA
SetUnhandledExceptionFilter
SystemTimeToFileTime
HeapFree
Process32First
GetTickCount
GetProcessHeap
GetSystemTimeAsFileTime
CreateRemoteThread
RtlUnwind
Sleep
CreateProcessA
IsBadWritePtr
Module32First
GetLastError
VirtualAllocEx
GetLocalTime
LoadLibraryA
Process32Next
GetModuleFileNameA
CreateMutexA
CreateToolhelp32Snapshot
Module32Next
CloseHandle
GetCurrentProcessId
LocalFree
WriteProcessMemory
CreateThread
lstrcpyA
HeapAlloc
MapViewOfFile
UnmapViewOfFile
lstrcatA
CreateFileMappingA
lstrcmpA
WaitForSingleObject
ReleaseMutex
GetComputerNameA
HeapReAlloc
GetVolumeInformationA
GetProcAddress
GetVersionExA
VirtualQuery
WriteFile
HeapDestroy
HeapCreate
GetCurrentThreadId
GetModuleHandleA
OpenMutexA
TlsSetValue
TlsAlloc
TlsGetValue
GetModuleHandleW
IsValidCodePage
GetOEMCP
GetACP
InterlockedDecrement
InterlockedIncrement
GetCPInfo
GetStartupInfoA
GetCommandLineA
HeapSize
OpenProcess
IsBadReadPtr
user32
PostQuitMessage
KillTimer
SendMessageA
TranslateMessage
RegisterClassExA
CreateWindowExA
DefWindowProcA
GetLastInputInfo
ShowWindow
PostMessageA
DispatchMessageA
SetTimer
GetMessageA
DestroyWindow
RegisterWindowMessageA
GetWindowLongA
advapi32
RegQueryValueExA
RegCreateKeyA
ConvertStringSecurityDescriptorToSecurityDescriptorW
GetSecurityDescriptorSacl
RegCloseKey
RegOpenKeyA
SetNamedSecurityInfoA
ole32
CoInitialize
Sections
.text Size: 51KB - Virtual size: 50KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 31KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ