Static task
static1
Behavioral task
behavioral1
Sample
53f95d374ced8be3217420dd197256d37132f38512bfdd15898faea2a7c85424.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
53f95d374ced8be3217420dd197256d37132f38512bfdd15898faea2a7c85424.exe
Resource
win10v2004-20240426-en
General
-
Target
53f95d374ced8be3217420dd197256d37132f38512bfdd15898faea2a7c85424
-
Size
157KB
-
MD5
f065a49b98006266d3c011477b78c8d5
-
SHA1
aec187b78c78a8ca73aa0e169fa1f15b6587c0aa
-
SHA256
53f95d374ced8be3217420dd197256d37132f38512bfdd15898faea2a7c85424
-
SHA512
8f6bb966fb2104ea2c59d678a6f83fb5553e335f18232413aec97d6cfbae3fbbc7335aac5f9e3a63bba9c4b7560362f91dca8d48f69014fa9622313dc37a32b0
-
SSDEEP
3072:YeojyYsAq/C3RCzgJHvNA1PpYfFL6zU+BEfi:7ojjqahUSPe1SZ+h
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 53f95d374ced8be3217420dd197256d37132f38512bfdd15898faea2a7c85424
Files
-
53f95d374ced8be3217420dd197256d37132f38512bfdd15898faea2a7c85424.exe windows:5 windows x86 arch:x86
cb59e9f2348b37e98c5e9c617c66b271
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
memcpy
_snprintf
memset
netapi32
NetQueryDisplayInformation
NetApiBufferFree
NetUserGetInfo
shell32
ord680
shlwapi
StrStrIA
PathFileExistsA
ntdll
RtlCreateUserThread
RtlAdjustPrivilege
kernel32
GlobalFindAtomA
GetModuleFileNameW
GlobalAddAtomA
WriteProcessMemory
VirtualAllocEx
CreateProcessA
CreateRemoteThread
MultiByteToWideChar
FlushInstructionCache
Sleep
ExitProcess
HeapValidate
GetProcessHeap
HeapFree
HeapAlloc
GetTempPathA
GetTempFileNameA
GetProcAddress
GetModuleFileNameA
GetModuleHandleA
GetTickCount
GetVolumeInformationA
GetSystemWindowsDirectoryA
VirtualQuery
GetCurrentProcess
VirtualFree
VirtualAlloc
DeleteFileA
Process32First
OpenProcess
Process32Next
CreateToolhelp32Snapshot
CloseHandle
CreateFileA
MoveFileExA
lstrcpynA
SetEndOfFile
SetFileTime
WriteFile
IsBadWritePtr
ReadFile
GetFileSizeEx
GetFileTime
CopyFileA
user32
CharUpperA
advapi32
RegSetValueExA
RegOpenKeyExA
RegCreateKeyExA
CreateProcessWithLogonW
GetUserNameA
RegCloseKey
RegFlushKey
RegQueryValueExA
ole32
CoUninitialize
CoCreateInstance
CoInitializeEx
oleaut32
SysFreeString
SysAllocString
Sections
.text Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 136KB - Virtual size: 159KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ