Static task
static1
Behavioral task
behavioral1
Sample
7f5bc615e401caaf9252dbbe0349c59710e9b63efc5a50a0f6dacb0fb06f0b30.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7f5bc615e401caaf9252dbbe0349c59710e9b63efc5a50a0f6dacb0fb06f0b30.exe
Resource
win10v2004-20231215-en
General
-
Target
7f5bc615e401caaf9252dbbe0349c59710e9b63efc5a50a0f6dacb0fb06f0b30
-
Size
409KB
-
MD5
7c8ec206d0043df90b7eccf6bd266576
-
SHA1
b73615aedbafea3d4be7d436e6b88299e5c147f3
-
SHA256
7f5bc615e401caaf9252dbbe0349c59710e9b63efc5a50a0f6dacb0fb06f0b30
-
SHA512
b7f9a68b71e438425a1673f9dc82403ac8be3ad343657673524817c851728e1595589f94df8fb66c6ae1b23e0c092ee835c8071ab15ec838a66a636a7de71a86
-
SSDEEP
6144:kIPnx3+QPLWV9MAud5fcq2nES078acb+IYEKskHS/hoEI:jx3+QSV9Ad5f8nES0YacY9DH4W
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 7f5bc615e401caaf9252dbbe0349c59710e9b63efc5a50a0f6dacb0fb06f0b30
Files
-
7f5bc615e401caaf9252dbbe0349c59710e9b63efc5a50a0f6dacb0fb06f0b30.exe windows:6 windows x64 arch:x64
4727f03cae3e33d9d45d8e0dfd87d0cd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
rpcrt4
UuidFromStringA
kernel32
GetCurrentProcess
Wow64DisableWow64FsRedirection
TerminateProcess
CreatePipe
SetErrorMode
WaitForSingleObject
ResumeThread
UnmapViewOfFile
DuplicateHandle
OpenProcess
Sleep
Wow64RevertWow64FsRedirection
UpdateProcThreadAttribute
CloseHandle
DeleteProcThreadAttributeList
GetCurrentDirectoryW
VirtualProtectEx
VirtualAllocEx
CreateFileMappingA
GetStartupInfoA
GetCurrentProcessId
GetProcessHeap
CreateProcessA
MapViewOfFile
ReadFile
SetNamedPipeHandleState
WaitNamedPipeA
SetLastError
PeekNamedPipe
DisconnectNamedPipe
CreateFileA
GetTickCount
CreateNamedPipeA
HeapFree
GetCurrentThread
CreateThread
ConnectNamedPipe
FlushFileBuffers
ExitThread
GetLocalTime
ExitProcess
GetFullPathNameA
SetCurrentDirectoryA
Wow64SetThreadContext
Wow64GetThreadContext
GetThreadContext
ReadProcessMemory
CreateRemoteThread
SetThreadContext
GetModuleFileNameA
Process32First
InitializeProcThreadAttributeList
Thread32Next
ExpandEnvironmentStringsA
Thread32First
CreateToolhelp32Snapshot
MultiByteToWideChar
ProcessIdToSessionId
GetVersionExA
Process32Next
HeapAlloc
OpenThread
GetComputerNameA
GetOEMCP
GetACP
FlsAlloc
VirtualProtect
WriteProcessMemory
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
GetFileAttributesA
GetLastError
CopyFileA
GetCurrentDirectoryA
FindClose
FindNextFileA
FindFirstFileA
MoveFileA
GetLogicalDrives
FreeLibrary
GetProcAddress
LoadLibraryA
GetModuleHandleA
VirtualAlloc
VirtualFree
WriteConsoleW
WriteFile
SetEndOfFile
HeapSize
CreateFileW
HeapReAlloc
GetStringTypeW
SetStdHandle
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCPInfo
IsValidCodePage
FindNextFileW
FindFirstFileExW
SetEnvironmentVariableW
WideCharToMultiByte
GetFileSizeEx
GetConsoleOutputCP
SetFilePointerEx
ReadConsoleW
GetConsoleMode
CreateDirectoryW
DeleteFileW
RemoveDirectoryW
GetFileType
LCMapStringW
CompareStringW
FlsFree
FlsSetValue
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
RtlUnwindEx
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
EncodePointer
RaiseException
RtlPcToFileHeader
GetModuleHandleExW
QueryPerformanceFrequency
GetStdHandle
GetModuleFileNameW
GetCommandLineA
GetCommandLineW
FlsGetValue
advapi32
CreateProcessAsUserA
CryptAcquireContextA
CryptGenRandom
CryptReleaseContext
AdjustTokenPrivileges
RevertToSelf
AllocateAndInitializeSid
LookupPrivilegeValueA
GetUserNameA
LogonUserA
LookupAccountSidA
OpenProcessToken
FreeSid
CheckTokenMembership
GetTokenInformation
ImpersonateNamedPipeClient
OpenThreadToken
CreateProcessWithLogonW
CreateProcessWithTokenW
ImpersonateLoggedOnUser
DuplicateTokenEx
ws2_32
WSACleanup
WSAStartup
gethostname
__WSAFDIsSet
gethostbyname
select
ntohl
shutdown
ntohs
connect
ioctlsocket
WSAGetLastError
accept
bind
closesocket
listen
inet_addr
send
socket
recv
htons
htonl
wininet
InternetConnectA
InternetOpenA
HttpAddRequestHeadersA
InternetSetOptionA
InternetQueryOptionA
HttpQueryInfoA
InternetSetStatusCallback
InternetReadFile
HttpSendRequestA
InternetCloseHandle
HttpOpenRequestA
InternetQueryDataAvailable
Sections
.text Size: 240KB - Virtual size: 240KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 84KB - Virtual size: 84KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 52KB - Virtual size: 52KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ