H:\PMS\_AUpdate\HanCapture\bin\Release\Agent.pdb
Static task
static1
Behavioral task
behavioral1
Sample
4167b720f860ca4fee96bcd7c7205ee86ce1d4c89d6f82bb981ca99e0a8b2fa5.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4167b720f860ca4fee96bcd7c7205ee86ce1d4c89d6f82bb981ca99e0a8b2fa5.exe
Resource
win10v2004-20240226-en
General
-
Target
4167b720f860ca4fee96bcd7c7205ee86ce1d4c89d6f82bb981ca99e0a8b2fa5
-
Size
291KB
-
MD5
9be61c2b99cfc729b0e8a01f3d470cbb
-
SHA1
bccd25aaad2678bc8b3539f806b203c95176c035
-
SHA256
4167b720f860ca4fee96bcd7c7205ee86ce1d4c89d6f82bb981ca99e0a8b2fa5
-
SHA512
60006eee90d5f9a73bbb15965c5bbce480eec6b9935ff76148d615b1e3431dd825a429e9606ad93a5efef34e38b17f7b2c0cb95341db5b797fedcbba71fa3605
-
SSDEEP
3072:uyILJKtpYTEbBT6nADhzCf/LBltpUtnJVXe555GK1QUvT2kd8:pILJKtpYwbBjDRMLQtJVmrn6
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 4167b720f860ca4fee96bcd7c7205ee86ce1d4c89d6f82bb981ca99e0a8b2fa5
Files
-
4167b720f860ca4fee96bcd7c7205ee86ce1d4c89d6f82bb981ca99e0a8b2fa5.exe windows:5 windows x86 arch:x86
9b993965846806f0d55a32d5252b1e92
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
CreateEventW
GetVersionExW
GetModuleHandleW
FindResourceW
SizeofResource
LoadResource
LockResource
FreeResource
CreateToolhelp32Snapshot
GetLastError
Process32FirstW
Process32NextW
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
WaitForSingleObject
GetCurrentThreadId
FindResourceExW
WideCharToMultiByte
CreateFileW
SetFilePointer
ReadFile
SystemTimeToFileTime
GetCurrentDirectoryW
MultiByteToWideChar
LocalFileTimeToFileTime
WriteFile
GetSystemDirectoryW
CreateFileA
SetEndOfFile
SetEnvironmentVariableA
CompareStringW
CompareStringA
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
FlushFileBuffers
SetStdHandle
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
InitializeCriticalSectionAndSpinCount
LoadLibraryA
GetSystemTimeAsFileTime
QueryPerformanceCounter
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
IsValidCodePage
GetOEMCP
DeleteFileW
GetModuleFileNameW
GetTempPathW
GetTickCount
CloseHandle
LoadLibraryW
GetCurrentProcess
GetCurrentProcessId
GetFileAttributesW
Sleep
CreateThread
GetProcAddress
GetACP
GetCPInfo
GetStartupInfoA
GetFileType
SetHandleCount
InterlockedDecrement
SetLastError
InterlockedIncrement
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
RaiseException
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
GetStartupInfoW
RtlUnwind
ExitProcess
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
VirtualFree
VirtualAlloc
HeapCreate
GetStdHandle
GetModuleFileNameA
GetConsoleCP
GetConsoleMode
user32
TranslateMessage
DispatchMessageW
LoadIconW
TranslateAcceleratorW
RegisterClassExW
CreateWindowExW
DefWindowProcW
BeginPaint
GetMessageW
LoadCursorW
GetSystemMetrics
GetWindowDC
PrintWindow
SetCursorPos
SendInput
GetWindowTextW
WindowFromPoint
GetWindowRect
FindWindowW
PostQuitMessage
EndPaint
gdi32
DeleteObject
DeleteDC
SelectObject
CreateCompatibleBitmap
CreateCompatibleDC
CreateDCW
BitBlt
GetDIBits
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
shell32
ShellExecuteW
ws2_32
WSAStartup
socket
gethostbyname
inet_addr
gethostbyaddr
htons
connect
closesocket
send
recv
Sections
.text Size: 126KB - Virtual size: 126KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 275KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 116KB - Virtual size: 116KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ