Static task
static1
Behavioral task
behavioral1
Sample
7a42b6e1e329932e14158dcbd9fe3069009d9e37aba32f33a0a67d2fb5679755.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7a42b6e1e329932e14158dcbd9fe3069009d9e37aba32f33a0a67d2fb5679755.exe
Resource
win10v2004-20231215-en
General
-
Target
7a42b6e1e329932e14158dcbd9fe3069009d9e37aba32f33a0a67d2fb5679755
-
Size
394KB
-
MD5
30e183a4f3a331d5b68665723c0658c8
-
SHA1
0df1bc1d5a40187e79f5f2a38fa7a9e9f5bedc88
-
SHA256
7a42b6e1e329932e14158dcbd9fe3069009d9e37aba32f33a0a67d2fb5679755
-
SHA512
85eac1207c0c5c705cf596b74684ba5de20a214ad300afe76abd3d2f4cfafa4e40f6b650e19ba63493a54138f7fe236abbae8215f23d5d13eb47dc57076719b9
-
SSDEEP
6144:cE16JRGuUM+ATm0WrRL1TyVwNLsEcMoyFYcEOkCybEaQRXr9HNdvOahEG:cEWJDWrRxTyVw2EcMOOkx2LIahEG
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 7a42b6e1e329932e14158dcbd9fe3069009d9e37aba32f33a0a67d2fb5679755
Files
-
7a42b6e1e329932e14158dcbd9fe3069009d9e37aba32f33a0a67d2fb5679755.exe windows:5 windows x86 arch:x86
945d4f7f8493c12493fdd62fb1fd6632
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SizeofResource
LockResource
LoadResource
FindResourceW
FindResourceExW
VirtualQuery
LoadLibraryW
GetSystemDirectoryW
SetCurrentDirectoryW
ProcessIdToSessionId
CreateProcessW
TerminateProcess
LoadLibraryA
GetVersionExW
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
QueryPerformanceCounter
WinExec
GetFileSizeEx
ReadFile
OpenFileMappingW
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
RaiseException
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
SetHandleCount
WriteConsoleW
WideCharToMultiByte
CreateThread
GetCurrentThread
SetThreadPriority
SetPriorityClass
GetModuleFileNameW
Sleep
ExitProcess
SetUnhandledExceptionFilter
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
GetProcAddress
GetCurrentProcessId
OpenProcess
MultiByteToWideChar
WriteFile
GetTickCount
GetCurrentThreadId
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetModuleFileNameA
GetStdHandle
RtlUnwind
GetConsoleOutputCP
WriteConsoleA
FlushFileBuffers
SetStdHandle
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
LCMapStringA
IsDebuggerPresent
UnhandledExceptionFilter
LCMapStringW
IsValidCodePage
GetOEMCP
GetStartupInfoW
GetACP
GetCPInfo
GetSystemTimeAsFileTime
HeapCreate
InterlockedDecrement
SetLastError
InterlockedIncrement
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
GetStartupInfoA
CreateFileW
GetModuleHandleW
GetCurrentProcess
OpenMutexW
GetLastError
CloseHandle
CreateMutexW
SetFilePointer
GetSystemInfo
GetModuleHandleA
VirtualFree
TerminateThread
VirtualAlloc
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetProcessId
SystemTimeToFileTime
GetCurrentDirectoryW
LocalFileTimeToFileTime
GlobalAlloc
GlobalFree
CreateFileA
GetFileType
user32
GetThreadDesktop
GetWindowThreadProcessId
FindWindowExW
FindWindowW
wsprintfW
OpenDesktopW
SetThreadDesktop
advapi32
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
SetServiceStatus
RegisterServiceCtrlHandlerW
StartServiceCtrlDispatcherW
OpenSCManagerW
StartServiceW
CreateServiceW
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
CreateProcessAsUserW
CloseServiceHandle
shell32
ShellExecuteExW
ShellExecuteW
shlwapi
StrCmpIW
PathFileExistsW
wininet
InternetOpenW
InternetSetOptionW
InternetOpenUrlW
HttpSendRequestW
InternetQueryOptionW
InternetSetOptionA
HttpOpenRequestW
InternetConnectW
InternetCloseHandle
InternetReadFile
psapi
GetModuleFileNameExW
ws2_32
WSAStartup
socket
setsockopt
inet_addr
sendto
recvfrom
ntohs
closesocket
inet_ntoa
htonl
ntohl
htons
version
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
dnsapi
DnsFree
DnsQuery_W
iphlpapi
SendARP
GetIpNetTable
GetAdaptersInfo
Sections
.text Size: 162KB - Virtual size: 162KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 62KB - Virtual size: 63KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 25KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 132KB - Virtual size: 134KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ