Ext_RunDLL
Static task
static1
Behavioral task
behavioral1
Sample
64b6b06cb02462e7ef14eb65a61d2b6d.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
64b6b06cb02462e7ef14eb65a61d2b6d.exe
Resource
win10v2004-20231222-en
General
-
Target
64b6b06cb02462e7ef14eb65a61d2b6d
-
Size
1014KB
-
MD5
64b6b06cb02462e7ef14eb65a61d2b6d
-
SHA1
40bfdef95274c7fef15a6f9d34834999c3d99b70
-
SHA256
88118d32a3bd4f9f6d164d4437460208b172608b8688b7a0426acde26577316a
-
SHA512
97bafe40f2708d9759384131f8c0294ba3152e685003e68afc738e80a20d8de716c60ee4d04890b0a09e6cb8858aebe06b8f11b749b8f71510beaf56e4d0e0a2
-
SSDEEP
24576:1XxktAawuLWXZa+dMxE3TAf0RENJqNGE7tNH7ezu+:UxWXZaN2Af0REyNGEbI
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 64b6b06cb02462e7ef14eb65a61d2b6d
Files
-
64b6b06cb02462e7ef14eb65a61d2b6d.exe windows:6 windows x86 arch:x86
6426505da2922278825eeea050c45975
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
DeleteFileA
GetShortPathNameA
K32GetModuleFileNameExA
CloseHandle
FindResourceA
LoadResource
SizeofResource
LockResource
CreateFileA
SetFilePointer
SetEndOfFile
WriteFile
GetProcAddress
GetModuleHandleA
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
WaitForSingleObject
ExpandEnvironmentStringsA
GetExitCodeThread
FreeLibrary
VirtualFreeEx
CreateThread
GetLastError
OpenProcess
Sleep
Process32Next
Module32Next
OutputDebugStringA
Process32First
WriteConsoleW
HeapReAlloc
HeapSize
SetFilePointerEx
CreateFileW
GetTimeZoneInformation
GetConsoleCP
FlushFileBuffers
SetStdHandle
GetProcessHeap
SetEnvironmentVariableA
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCPInfo
GetOEMCP
IsValidCodePage
FindNextFileA
FindFirstFileExA
ReadConsoleW
GetConsoleMode
ReadFile
GetStringTypeW
LCMapStringW
CompareStringW
GetFileType
CreateToolhelp32Snapshot
SystemTimeToFileTime
DecodePointer
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
GetComputerNameA
MultiByteToWideChar
GlobalAlloc
GlobalFree
WideCharToMultiByte
FileTimeToSystemTime
FileTimeToLocalFileTime
lstrcmpiA
GetProcessTimes
EncodePointer
RaiseException
SetLastError
RtlUnwind
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
FindClose
FindFirstFileExW
FindNextFileW
SystemTimeToTzSpecificLocalTime
ExitProcess
GetModuleHandleExW
GetModuleFileNameA
GetStdHandle
GetCommandLineA
GetCommandLineW
GetACP
HeapFree
HeapAlloc
GetLocalTime
user32
SetPropA
LoadStringA
PostQuitMessage
EndDialog
CreateDialogParamA
DispatchMessageA
TranslateMessage
GetWindowThreadProcessId
GetMessageA
FindWindowA
shell32
SHGetSpecialFolderLocation
SHGetPathFromIDListA
ws2_32
WSAStartup
gethostbyname
WSACleanup
inet_addr
inet_ntoa
shlwapi
PathFileExistsA
PathRemoveFileSpecA
version
GetFileVersionInfoA
GetFileVersionInfoSizeA
VerQueryValueA
winhttp
WinHttpReceiveResponse
WinHttpConnect
WinHttpSetTimeouts
WinHttpCloseHandle
WinHttpOpenRequest
WinHttpOpen
WinHttpQueryDataAvailable
WinHttpReadData
WinHttpQueryHeaders
WinHttpAddRequestHeaders
WinHttpSendRequest
rpcrt4
UuidCreateSequential
iphlpapi
SendARP
GetAdaptersInfo
advapi32
RegOpenKeyExA
RegEnumKeyExA
RegQueryValueExA
Exports
Exports
Sections
.text Size: 226KB - Virtual size: 226KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 64KB - Virtual size: 64KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.gfids Size: 512B - Virtual size: 288B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 709KB - Virtual size: 708KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ