Static task
static1
Behavioral task
behavioral1
Sample
979b9b82832f3036071d6f51633d4475b44af05010c6a887f70777acf39578f4.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
979b9b82832f3036071d6f51633d4475b44af05010c6a887f70777acf39578f4.exe
Resource
win10v2004-20231222-en
General
-
Target
979b9b82832f3036071d6f51633d4475b44af05010c6a887f70777acf39578f4
-
Size
2.6MB
-
MD5
bf87e64c6ff37649d14f6c35357c377a
-
SHA1
bd02bff724d97422de921545680d1edbcc7bafc6
-
SHA256
979b9b82832f3036071d6f51633d4475b44af05010c6a887f70777acf39578f4
-
SHA512
af54bb1011bfbfa257e52b58c01bfda41f1634066d0901e93c030fe0748c3ae56157b1ba554d1435c68660260ee0fdacf7319bf67a07a1f004b72513ef45129f
-
SSDEEP
49152:LLmKL0V1euHbaaAVlClOTzzgsbTR6TAnFS8d7Y3Nd+5ksZEMVcSkFWnWt1:LC8m1JWvVlCcTDlEAnFS8pY9ddV/o
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 979b9b82832f3036071d6f51633d4475b44af05010c6a887f70777acf39578f4
Files
-
979b9b82832f3036071d6f51633d4475b44af05010c6a887f70777acf39578f4.exe windows:6 windows x64 arch:x64
059f948a1ca5a490b6194dda23e596dc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
ExitProcess
GetCurrentProcessId
GetModuleHandleW
GlobalAlloc
GlobalFree
GlobalLock
GlobalUnlock
GetVolumeInformationA
ReadFile
FindFirstFileA
SetLastError
GetCurrentProcess
FindNextFileA
FindClose
ResumeThread
CreateToolhelp32Snapshot
Process32NextW
SetFileInformationByHandle
Process32FirstW
GetThreadContext
GetFileSize
WideCharToMultiByte
TerminateProcess
RemoveVectoredExceptionHandler
SetFilePointer
CreateFileW
GetSystemDirectoryW
DuplicateHandle
GetSystemDirectoryA
GetSystemInfo
AddVectoredExceptionHandler
IsBadReadPtr
GetTickCount
IsWow64Process
IsDebuggerPresent
CheckRemoteDebuggerPresent
WriteConsoleW
SetEndOfFile
HeapSize
HeapReAlloc
ReadConsoleW
FlushFileBuffers
SetStdHandle
GetProcessHeap
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetOEMCP
GetACP
IsValidCodePage
FindNextFileW
FindFirstFileExW
SetFilePointerEx
DeleteFileA
CreateFileA
GetLastError
WriteFile
GetModuleFileNameA
VirtualFreeEx
CreateRemoteThread
WinExec
VirtualAllocEx
GetProcAddress
CloseHandle
OpenProcess
GetModuleHandleA
WaitForSingleObject
WriteProcessMemory
GetTickCount64
Sleep
MultiByteToWideChar
GetFileSizeEx
GetConsoleMode
GetConsoleOutputCP
GetTimeZoneInformation
CreateProcessW
RtlUnwind
GetExitCodeProcess
DeleteFileW
GetFileAttributesExW
GetFileType
HeapFree
HeapAlloc
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetLocaleInfoW
LCMapStringW
CompareStringW
GetTimeFormatW
GetDateFormatW
GetCommandLineW
GetCommandLineA
GetStdHandle
GetModuleFileNameW
FreeLibraryAndExitThread
ExitThread
CreateThread
GetModuleHandleExW
QueryPerformanceFrequency
LoadLibraryExW
FreeLibrary
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
SetEvent
ResetEvent
WaitForSingleObjectEx
CreateEventW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
GetStartupInfoW
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
InitializeCriticalSectionEx
EncodePointer
DecodePointer
LCMapStringEx
GetStringTypeW
GetCPInfo
RtlUnwindEx
RtlPcToFileHeader
RaiseException
GetModuleFileNameW
GetModuleHandleA
LoadLibraryA
LocalAlloc
LocalFree
GetModuleFileNameA
ExitProcess
user32
MessageBoxA
EmptyClipboard
CloseClipboard
OpenClipboard
GetWindowTextA
EnumWindows
FindWindowA
SetClipboardData
GetWindowThreadProcessId
ShowWindow
GetClassNameA
GetClipboardData
IsClipboardFormatAvailable
advapi32
LookupPrivilegeValueW
AdjustTokenPrivileges
RegSetValueExA
OpenProcessToken
RegCreateKeyExA
CreateServiceA
RegDeleteTreeA
RegDeleteKeyA
CloseServiceHandle
OpenSCManagerA
ChangeServiceConfigA
StartServiceA
RegOpenKeyExA
OpenServiceA
RegCloseKey
RegOpenKeyA
RegQueryValueExA
shell32
SHGetSpecialFolderPathA
ws2_32
recv
connect
send
inet_addr
WSAStartup
socket
ioctlsocket
getsockopt
htons
select
closesocket
shlwapi
PathFindFileNameA
ord215
imagehlp
ImageNtHeader
wintrust
WinVerifyTrust
winhttp
WinHttpQueryDataAvailable
WinHttpReceiveResponse
WinHttpOpen
WinHttpQueryHeaders
WinHttpReadData
WinHttpOpenRequest
WinHttpCloseHandle
WinHttpSendRequest
WinHttpConnect
ntdll
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
Sections
.text Size: - Virtual size: 262KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 89KB - Virtual size: 88KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 532KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: - Virtual size: 252B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.vmp1 Size: - Virtual size: 66KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.vmp0 Size: - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.vlizer Size: - Virtual size: 3.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.vmp2 Size: 2.4MB - Virtual size: 2.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 67KB - Virtual size: 66KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ