Static task
static1
Behavioral task
behavioral1
Sample
3f637d95c5bdc208917436da74999350.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
3f637d95c5bdc208917436da74999350.exe
Resource
win10v2004-20231215-en
General
-
Target
3f637d95c5bdc208917436da74999350
-
Size
381KB
-
MD5
3f637d95c5bdc208917436da74999350
-
SHA1
94021727c090e694e5b02be2dde1e1723274f666
-
SHA256
1f988370230935ce3734ff83ee5ae781a3332048709ed3794c2632b9278dedc6
-
SHA512
68c7a9cfe5996314fc11e9067b46f0f4fd3b08bb4d9fabc885cb60527b1847a8d451ec674c5e381b932f0b7655661fc22f181023a6d405aff014c4f9bcda5831
-
SSDEEP
6144:HKcDrcizAV2SKOyMyVo3Y6pTXwEwcX1d1A9KX21L0nyxnCutAn7prDAyVhc6X8m8:dkizAV2qyMyVoI6prGcXH68XWLTh07pj
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3f637d95c5bdc208917436da74999350
Files
-
3f637d95c5bdc208917436da74999350.exe windows:6 windows x86 arch:x86
f5a6058077d402bca757d52c452e193d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
IsProcessorFeaturePresent
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetFileSizeEx
CreateFileA
VerifyVersionInfoA
VerSetConditionMask
FormatMessageW
SetLastError
WaitForMultipleObjects
GetCurrentThreadId
ReadFile
GetFileType
GetStdHandle
GetEnvironmentVariableA
WaitForSingleObjectEx
MoveFileExA
WideCharToMultiByte
MultiByteToWideChar
Sleep
GetTickCount
QueryPerformanceCounter
LoadLibraryA
GetProcAddress
GetModuleHandleA
FreeLibrary
GetSystemDirectoryA
QueryPerformanceFrequency
SleepEx
GetLastError
DeleteCriticalSection
InitializeCriticalSectionEx
LeaveCriticalSection
EnterCriticalSection
GetModuleFileNameA
GetCurrentProcessId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetModuleHandleW
CreateRemoteThread
GetConsoleWindow
VirtualAllocEx
CloseHandle
Process32Next
CopyFileA
CreateToolhelp32Snapshot
OpenProcess
WriteProcessMemory
Process32First
PeekNamedPipe
user32
MessageBoxA
ShowWindow
advapi32
CryptEncrypt
CryptReleaseContext
CryptGetHashParam
CryptGenRandom
CryptCreateHash
RegCreateKeyA
RegSetValueExA
CryptHashData
CryptDestroyHash
CryptDestroyKey
CryptImportKey
CryptAcquireContextA
msvcp140
?_Xlength_error@std@@YAXPBD@Z
ws2_32
WSAEnumNetworkEvents
WSAResetEvent
WSAWaitForMultipleEvents
closesocket
send
WSACreateEvent
WSACloseEvent
ntohl
gethostname
WSAGetLastError
recv
bind
connect
getpeername
ioctlsocket
WSAEventSelect
recvfrom
getsockname
getsockopt
freeaddrinfo
htons
getaddrinfo
listen
ntohs
setsockopt
htonl
accept
socket
select
__WSAFDIsSet
WSACleanup
WSAStartup
WSAIoctl
WSASetLastError
sendto
wldap32
ord33
ord35
ord79
ord41
ord30
ord22
ord50
ord45
ord143
ord217
ord200
ord32
ord301
ord27
ord60
ord211
ord46
ord26
crypt32
CertAddCertificateContextToStore
CertOpenStore
CertCloseStore
CertEnumCertificatesInStore
CertFindExtension
CertFindCertificateInStore
CertFreeCertificateContext
CryptStringToBinaryA
PFXImportCertStore
CertGetNameStringA
CryptQueryObject
CertCreateCertificateChainEngine
CertFreeCertificateChainEngine
CertGetCertificateChain
CertFreeCertificateChain
CryptDecodeObjectEx
normaliz
IdnToAscii
vcruntime140
_except_handler4_common
__current_exception_context
__CxxFrameHandler3
__std_exception_destroy
__std_exception_copy
memset
memcpy
strchr
strrchr
__current_exception
strstr
memchr
_CxxThrowException
memmove
api-ms-win-crt-heap-l1-1-0
free
malloc
_callnewh
realloc
calloc
_set_new_mode
api-ms-win-crt-utility-l1-1-0
rand
qsort
api-ms-win-crt-stdio-l1-1-0
fread
__stdio_common_vsprintf
fwrite
fopen_s
_open
_close
_write
_read
fclose
__p__commode
_set_fmode
fputs
__stdio_common_vsscanf
feof
_lseeki64
fseek
fgets
fopen
ftell
fputc
fflush
__acrt_iob_func
api-ms-win-crt-runtime-l1-1-0
_set_app_type
_register_onexit_function
_initialize_onexit_table
__sys_nerr
_getpid
terminate
_beginthreadex
_configure_narrow_argv
_crt_atexit
_register_thread_local_exe_atexit_callback
_controlfp_s
_c_exit
_cexit
__p___argv
__p___argc
_initialize_narrow_environment
strerror
_errno
_exit
exit
_initterm_e
_initterm
_invalid_parameter_noinfo_noreturn
_seh_filter_exe
_get_initial_narrow_environment
api-ms-win-crt-string-l1-1-0
tolower
strncpy
strncmp
strcspn
_strdup
strspn
isupper
strpbrk
api-ms-win-crt-time-l1-1-0
_gmtime64
_time64
api-ms-win-crt-convert-l1-1-0
wcstombs
atoi
strtoll
strtol
strtoul
api-ms-win-crt-filesystem-l1-1-0
_stat64
_access
_fstat64
_unlink
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 310KB - Virtual size: 309KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 55KB - Virtual size: 54KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ