Static task
static1
Behavioral task
behavioral1
Sample
nicai-sw-t跳二级.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
nicai-sw-t跳二级.exe
Resource
win10v2004-20240412-en
General
-
Target
nicai-sw-t跳二级.exe
-
Size
705KB
-
MD5
cda433e40a8306bdd1ce11b2fea4260c
-
SHA1
27687728f2594dee9042953c907371aef863610a
-
SHA256
9719896c6278ad1dfc77f49df28e03d759dbb86fbcbc847c0992fbf8a1b40ea1
-
SHA512
545236f35bba4aeda0fbdb25aeab21a3fb8f770db29d407e0d3b37273db0a3080213982e7d509fd8b8dafb9b20530431ca264a08a5aa5aed279deeeddf429e3d
-
SSDEEP
12288:pPV58tBuxL7FhQT6qmu5z7KKRG/XJ/geZKPu1nsAZ:J8tk7FuT6Xu5n6OAZ
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource nicai-sw-t跳二级.exe
Files
-
nicai-sw-t跳二级.exe.exe windows:6 windows x86 arch:x86
88c5626806ff094f96239b97b8485eea
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
LoadLibraryW
FreeLibrary
GetCurrentProcess
MultiByteToWideChar
GlobalFlags
GetSystemInfo
GetCurrentProcessId
FindResourceW
WideCharToMultiByte
VirtualQuery
HeapFree
HeapReAlloc
HeapAlloc
GetProcessHeap
CreateEventW
SetEvent
ResetEvent
GetSystemTimeAsFileTime
InitializeSListHead
QueryPerformanceCounter
GetStartupInfoW
IsProcessorFeaturePresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
WaitForSingleObjectEx
InitializeCriticalSectionAndSpinCount
LoadResource
LockResource
FreeResource
GetCurrentThreadId
InitializeCriticalSection
SizeofResource
MulDiv
GlobalUnlock
GetModuleFileNameW
GlobalLock
GlobalFree
GlobalAlloc
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
SetWaitableTimer
CreateWaitableTimerW
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
TerminateProcess
VirtualFreeEx
CloseHandle
GetExitCodeThread
WaitForSingleObject
CreateRemoteThread
GetModuleHandleW
GetProcAddress
WriteProcessMemory
VirtualAllocEx
OpenProcess
IsDebuggerPresent
CreateProcessW
user32
LoadIconW
LoadCursorW
GetDesktopWindow
GetParent
SendMessageW
LoadStringW
MessageBoxW
GetMessageW
TranslateMessage
DispatchMessageW
MsgWaitForMultipleObjects
PeekMessageW
ReleaseDC
GetWindowLongW
EnumWindows
GetWindowThreadProcessId
MonitorFromWindow
WaitForInputIdle
LoadImageW
GetDC
gdi32
SetDIBColorTable
CreateDIBSection
SelectObject
CreateCompatibleDC
GetDeviceCaps
DeleteDC
GetObjectW
DeleteObject
shell32
ShellExecuteW
ole32
CoInitializeEx
CoUninitialize
CreateStreamOnHGlobal
comctl32
ImageList_Destroy
ImageList_Create
ImageList_AddMasked
gdiplus
GdipCreateBitmapFromFile
GdipGetImageWidth
GdipSetCompositingMode
GdipGetImagePalette
GdipDeleteGraphics
GdipGetImageGraphicsContext
GdipCreateBitmapFromScan0
GdipFree
GdipGetImagePixelFormat
GdipDisposeImage
GdipDrawImageRectI
GdiplusShutdown
GdipGetImageHeight
GdipGetImagePaletteSize
GdipCloneImage
GdipBitmapUnlockBits
GdipBitmapLockBits
GdipCreateBitmapFromStream
GdipAlloc
GdiplusStartup
ws2_32
WSACleanup
vcruntime140
_except_handler4_common
memset
__current_exception_context
__current_exception
wcsrchr
__CxxFrameHandler3
memcpy
api-ms-win-crt-string-l1-1-0
_wcsicmp
strncmp
isprint
api-ms-win-crt-runtime-l1-1-0
_register_onexit_function
_exit
_cexit
_initterm
_get_wide_winmain_command_line
terminate
_controlfp_s
_initialize_onexit_table
_c_exit
__p___wargv
__p___argc
_invalid_parameter_noinfo
_errno
_register_thread_local_exe_atexit_callback
_seh_filter_exe
exit
_crt_atexit
_configure_wide_argv
_initterm_e
_set_app_type
_initialize_wide_environment
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-stdio-l1-1-0
_wfopen
__p__commode
_set_fmode
__stdio_common_vswprintf
fwrite
fclose
api-ms-win-crt-heap-l1-1-0
_set_new_mode
free
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 63KB - Virtual size: 63KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 615KB - Virtual size: 614KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ