Static task
static1
Behavioral task
behavioral1
Sample
ae361c389a996d1d32c35857701c0a5a88d3a55e7d192511cf653a64614b4a75.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ae361c389a996d1d32c35857701c0a5a88d3a55e7d192511cf653a64614b4a75.exe
Resource
win10v2004-20240226-en
General
-
Target
ae361c389a996d1d32c35857701c0a5a88d3a55e7d192511cf653a64614b4a75
-
Size
383KB
-
MD5
d83c806ade0352625be3c0440f3e364c
-
SHA1
8237158527f3f40532c4268d99d5417ebd05f2aa
-
SHA256
ae361c389a996d1d32c35857701c0a5a88d3a55e7d192511cf653a64614b4a75
-
SHA512
9a698d791c929fbf83addb29b5f5145e8988da233881dd7147f95a065a78320cd2bb9ab76cfb354a038412457e3b04896c503b3de6997414654776fc7d910d4a
-
SSDEEP
6144:bg3hWxPaJcL1+4CPG4swQA0MoFDcEOkCybEaQRXr9HNdvOag:UsoJcM4CPPswQAgOkx2LIag
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ae361c389a996d1d32c35857701c0a5a88d3a55e7d192511cf653a64614b4a75
Files
-
ae361c389a996d1d32c35857701c0a5a88d3a55e7d192511cf653a64614b4a75.exe windows:5 windows x86 arch:x86
5a4c4ef5dd0135b1749393cb293d01c3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateToolhelp32Snapshot
Process32FirstW
OpenProcess
Process32NextW
GetProcAddress
LoadLibraryW
GetSystemDirectoryW
SetCurrentDirectoryW
ProcessIdToSessionId
GetCurrentProcessId
Sleep
CreateProcessW
TerminateProcess
GetCurrentThreadId
LoadLibraryA
GetVersionExW
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
WideCharToMultiByte
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
RaiseException
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
GetTickCount
GetConsoleMode
GetConsoleCP
LCMapStringW
LCMapStringA
IsValidCodePage
GetOEMCP
GetACP
VirtualQuery
FindResourceExW
FindResourceW
LoadResource
LockResource
SizeofResource
MultiByteToWideChar
GetCurrentThread
SetThreadPriority
SetPriorityClass
GetModuleFileNameW
ExitProcess
SetUnhandledExceptionFilter
GetCPInfo
GetSystemTimeAsFileTime
HeapCreate
InterlockedDecrement
SetLastError
InterlockedIncrement
TlsFree
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
FlushFileBuffers
SetStdHandle
GetLocaleInfoA
GetModuleHandleW
GetCurrentProcess
CloseHandle
OpenMutexW
GetLastError
DeleteCriticalSection
CreateMutexW
GetStringTypeW
GetStringTypeA
InitializeCriticalSectionAndSpinCount
TlsSetValue
ReadFile
SetFilePointer
VirtualAllocEx
GetSystemInfo
GetModuleHandleA
WriteProcessMemory
VirtualFree
CreateRemoteThread
TerminateThread
VirtualAlloc
GetProcessId
WriteFile
SystemTimeToFileTime
GetCurrentDirectoryW
LocalFileTimeToFileTime
GlobalAlloc
GlobalFree
QueryPerformanceCounter
CreateFileA
GetStartupInfoW
UnhandledExceptionFilter
IsDebuggerPresent
RtlUnwind
GetStdHandle
GetModuleFileNameA
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
SetHandleCount
GetFileType
GetStartupInfoA
TlsGetValue
TlsAlloc
user32
GetWindowThreadProcessId
FindWindowExW
FindWindowW
SetThreadDesktop
OpenDesktopW
GetThreadDesktop
wsprintfW
advapi32
AllocateAndInitializeSid
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
FreeSid
CheckTokenMembership
ConvertStringSecurityDescriptorToSecurityDescriptorW
CreateProcessAsUserW
shell32
ShellExecuteExW
ShellExecuteW
shlwapi
PathFileExistsW
StrCmpIW
version
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
wininet
InternetOpenUrlW
InternetReadFile
HttpSendRequestW
InternetQueryOptionW
InternetSetOptionA
HttpOpenRequestW
InternetConnectW
InternetOpenW
InternetCloseHandle
InternetSetOptionW
dnsapi
DnsFree
DnsQuery_W
iphlpapi
GetIpNetTable
GetAdaptersInfo
SendARP
ws2_32
htonl
inet_ntoa
inet_addr
ntohl
Sections
.text Size: 153KB - Virtual size: 152KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 61KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 25KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 132KB - Virtual size: 132KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ