Static task
static1
Behavioral task
behavioral1
Sample
163b6ddf4ebb36885ddc8435430a457569c67917fd54956255e3e9b050e9dd46.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
163b6ddf4ebb36885ddc8435430a457569c67917fd54956255e3e9b050e9dd46.exe
Resource
win10v2004-20240220-en
General
-
Target
163b6ddf4ebb36885ddc8435430a457569c67917fd54956255e3e9b050e9dd46
-
Size
398KB
-
MD5
1a1742756e6014759d8d71d81297d9cd
-
SHA1
0f5720b7b4a73eb2618408cc41cf6403fefe56b8
-
SHA256
163b6ddf4ebb36885ddc8435430a457569c67917fd54956255e3e9b050e9dd46
-
SHA512
b1316ef90ab12ac4a4b3a8eb942f00ab426e69eed49151e70d32cec89124c6bf9fb42fdd3ac49d7b638f4d62c67de5cc00616a1e27eafb54704199d1dbe0c138
-
SSDEEP
6144:0MqHHo5ykOOr2nk6KwOFIq4WLukytlpi5DfuhCFIcEOkCybEaQRXr9HNdvOaQ:beFYMWgtlpi5DfuHOkx2LIa
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 163b6ddf4ebb36885ddc8435430a457569c67917fd54956255e3e9b050e9dd46
Files
-
163b6ddf4ebb36885ddc8435430a457569c67917fd54956255e3e9b050e9dd46.exe windows:5 windows x86 arch:x86
504b928e17eb901714472161ea3472df
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Process32NextW
GetProcAddress
LoadLibraryW
GetSystemDirectoryW
SetCurrentDirectoryW
ProcessIdToSessionId
GetCurrentProcessId
Sleep
CreateProcessW
TerminateProcess
GetCurrentThreadId
LoadLibraryA
GetVersionExW
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
RaiseException
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
OpenProcess
WriteConsoleW
GetConsoleOutputCP
Process32FirstW
CreateToolhelp32Snapshot
VirtualQuery
WideCharToMultiByte
FindResourceExW
FindResourceW
LoadResource
LockResource
SizeofResource
CreateThread
GetTickCount
GetCurrentThread
SetThreadPriority
SetPriorityClass
GetModuleFileNameW
ExitProcess
SetUnhandledExceptionFilter
MultiByteToWideChar
WriteConsoleA
FlushFileBuffers
SetStdHandle
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
InitializeCriticalSectionAndSpinCount
GetConsoleMode
GetConsoleCP
LCMapStringA
LCMapStringW
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
GetSystemTimeAsFileTime
HeapCreate
InterlockedDecrement
SetLastError
InterlockedIncrement
GetModuleHandleW
CreateMutexW
GetCurrentProcess
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
GetStartupInfoA
CloseHandle
OpenMutexW
GetLastError
ReadFile
SetFilePointer
WriteFile
VirtualAllocEx
GetSystemInfo
GetModuleHandleA
WriteProcessMemory
VirtualFree
CreateRemoteThread
TerminateThread
VirtualAlloc
GetProcessId
SystemTimeToFileTime
GetCurrentDirectoryW
LocalFileTimeToFileTime
GlobalAlloc
GlobalFree
QueryPerformanceCounter
CreateFileA
GetStartupInfoW
UnhandledExceptionFilter
IsDebuggerPresent
RtlUnwind
GetStdHandle
GetModuleFileNameA
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
SetHandleCount
GetFileType
user32
FindWindowW
SetThreadDesktop
GetThreadDesktop
wsprintfW
GetAsyncKeyState
GetWindowThreadProcessId
FindWindowExW
OpenDesktopW
advapi32
CreateProcessAsUserW
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
SetServiceStatus
RegisterServiceCtrlHandlerW
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
StartServiceCtrlDispatcherW
shell32
ShellExecuteExW
ShellExecuteW
shlwapi
PathFileExistsW
StrCmpIW
version
GetFileVersionInfoSizeW
VerQueryValueW
GetFileVersionInfoW
wininet
InternetReadFile
InternetOpenW
InternetQueryOptionW
InternetSetOptionW
InternetConnectW
HttpOpenRequestW
HttpSendRequestW
InternetCloseHandle
InternetOpenUrlW
HttpQueryInfoW
InternetSetOptionA
dnsapi
DnsFree
DnsQuery_W
ws2_32
inet_addr
inet_ntoa
ntohl
htonl
iphlpapi
SendARP
GetIpNetTable
GetAdaptersInfo
Sections
.text Size: 165KB - Virtual size: 165KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 63KB - Virtual size: 62KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 25KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 132KB - Virtual size: 132KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ