Static task
static1
Behavioral task
behavioral1
Sample
34fe4e04c2463f0a8cfcb0788cf2e8ef.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
34fe4e04c2463f0a8cfcb0788cf2e8ef.exe
Resource
win10v2004-20240226-en
General
-
Target
34fe4e04c2463f0a8cfcb0788cf2e8ef
-
Size
169KB
-
MD5
34fe4e04c2463f0a8cfcb0788cf2e8ef
-
SHA1
407fdfef79b55b52f4e53e6bbd4438853b5c487e
-
SHA256
c0d7fedabf01b26e4b751e7a19da6e2b949117586b822ea26b6463bd815bdae3
-
SHA512
3061e717edef2fadd164d188f902ca1c66c14036c98cd9c5319d2e58eef94b7eb073a5a4d46fe7183f5c2e3f33fd078a19887b48bd6e76a3cd8b49578c4d54ae
-
SSDEEP
3072:H14mOxrKFNZYhrgtRFuV2DDbuiTf3hPsOraS87FYqjTZbn4TGh:HnYWYhrgtRo6DSiTf3hPswa1TZjxh
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 34fe4e04c2463f0a8cfcb0788cf2e8ef
Files
-
34fe4e04c2463f0a8cfcb0788cf2e8ef.exe windows:5 windows x86 arch:x86
0ae6c4a958da08e71c3cb7642289c223
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetProcessHeap
GetModuleFileNameW
GetLastError
WaitForSingleObject
DeleteFileA
HeapFree
HeapAlloc
GetCommandLineW
LocalFree
GetVersionExA
LocalAlloc
LoadLibraryA
FreeLibrary
GetModuleHandleA
GetProcAddress
GetTempPathA
GetCurrentProcessId
GetModuleFileNameA
GetVersionExW
Sleep
GlobalFindAtomA
ExpandEnvironmentStringsA
GetCurrentProcess
GlobalAddAtomA
SetErrorMode
lstrcpynA
CloseHandle
ExitProcess
GetTickCount
SwitchToThread
Module32Next
VirtualProtectEx
Module32First
GetExitCodeProcess
CreateRemoteThread
GetTempFileNameA
SetFileAttributesA
GetThreadContext
CreateFileA
SetThreadContext
Process32First
VirtualFree
OpenProcess
TerminateThread
CreateProcessA
TerminateProcess
FlushInstructionCache
GetShortPathNameA
SetCurrentDirectoryA
FindFirstFileA
GetHandleInformation
VirtualAlloc
VirtualAllocEx
FindClose
Process32Next
FindNextFileA
VirtualProtect
GetCurrentDirectoryA
CreateToolhelp32Snapshot
WriteProcessMemory
ResumeThread
CreateThread
SetPriorityClass
GetCurrentThread
WriteFile
GetBinaryTypeA
ReadFile
SetThreadPriority
GetFileSizeEx
CopyFileA
user32
wsprintfW
DestroyWindow
keybd_event
GetMessageA
SetTimer
RegisterClassExA
PostQuitMessage
KillTimer
TranslateMessage
CreateWindowExA
DefWindowProcA
FlashWindow
DispatchMessageA
UpdateWindow
WaitForInputIdle
ShowWindow
shell32
SHGetFolderPathW
ShellExecuteExW
SHGetFolderPathA
ShellExecuteExA
ole32
CoInitializeEx
CoUninitialize
psapi
GetModuleBaseNameW
shlwapi
PathAppendW
PathFindFileNameA
StrStrIA
PathFileExistsA
PathAddBackslashA
SHGetValueA
StrStrNIW
PathAddExtensionA
PathIsDirectoryA
PathCombineA
ntdll
ZwSetInformationThread
RtlImageNtHeader
_stricmp
ZwClose
ZwUnmapViewOfSection
memset
_alloca_probe
strstr
_snprintf
ZwOpenProcess
RtlUnwind
advapi32
CryptGetHashParam
CryptAcquireContextA
CryptCreateHash
CryptDestroyHash
CryptHashData
OpenProcessToken
GetSidSubAuthority
GetSidSubAuthorityCount
GetTokenInformation
RegSetValueExA
RegCreateKeyA
RegOpenKeyExA
RegFlushKey
RegCloseKey
CryptReleaseContext
version
VerQueryValueA
GetFileVersionInfoA
GetFileVersionInfoSizeA
wintrust
WinVerifyTrust
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 149KB - Virtual size: 151KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ