start
Static task
static1
Behavioral task
behavioral1
Sample
9c6641f9b51c063a19286236777c8a20.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
9c6641f9b51c063a19286236777c8a20.exe
Resource
win10v2004-20231215-en
General
-
Target
9c6641f9b51c063a19286236777c8a20
-
Size
166KB
-
MD5
9c6641f9b51c063a19286236777c8a20
-
SHA1
2ab0f2b2354d97ff4258ca3122e8ff1cc1430f14
-
SHA256
cff21a911b741c4c341302cfe092303a2a183f58e559e3d1ac9dd0eb36439d5e
-
SHA512
90bcfc23230dc5878902829738b8d37fc0b5d247a9ce0dc7677ff7f7cb025885fb63240918af17d63ff8f625a300220ff78a09c320d4070b2ce582ea21d63640
-
SSDEEP
3072:ypIqnzKRAkU2cUqZNQJEGDbNLniD7bypWEtRKF+aGTkZKkDqiMqrnc:yqmLU0NQJEGJiLyXIFmYDqiMmc
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 9c6641f9b51c063a19286236777c8a20
Files
-
9c6641f9b51c063a19286236777c8a20.exe windows:4 windows x86 arch:x86
1367a661afa6ac0c068a3efba9ace761
Headers
Imports
kernel32
FlushFileBuffers
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
SetStdHandle
GetSystemDirectoryA
GetModuleFileNameA
IsBadReadPtr
WideCharToMultiByte
MultiByteToWideChar
CopyFileA
DeleteFileA
FreeLibrary
GetModuleHandleA
FindFirstFileA
CreateThread
GetCurrentProcessId
CreateFileMappingA
MapViewOfFile
UnmapViewOfFile
CloseHandle
GetProcAddress
WriteProcessMemory
LoadLibraryA
CreateFileMappingW
GetVersion
DuplicateHandle
GetCurrentProcess
lstrlenW
lstrlenA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
VirtualAllocEx
OpenProcess
CreateFileA
GetLastError
HeapFree
GetCurrentThreadId
GetCommandLineA
GetVersionExA
HeapAlloc
GetProcessHeap
HeapDestroy
HeapCreate
VirtualFree
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
HeapReAlloc
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RaiseException
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
SetLastError
LCMapStringA
LCMapStringW
ExitProcess
Sleep
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
WriteFile
InitializeCriticalSection
RtlUnwind
SetFilePointer
GetConsoleCP
GetConsoleMode
HeapSize
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
ws2_32
WSAStartup
socket
inet_addr
gethostbyname
gethostbyaddr
closesocket
htons
connect
send
recv
WSACleanup
advapi32
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
Exports
Exports
Sections
Size: 162KB - Virtual size: 162KB
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE