Z:\coding\project\main\result\result.pdb
Static task
static1
Behavioral task
behavioral1
Sample
4489807521e3507dc2955009ecfd2ec9e2545ad0d4958cd85c52442a450e6e57.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4489807521e3507dc2955009ecfd2ec9e2545ad0d4958cd85c52442a450e6e57.exe
Resource
win10v2004-20240426-en
General
-
Target
4489807521e3507dc2955009ecfd2ec9e2545ad0d4958cd85c52442a450e6e57
-
Size
179KB
-
MD5
98a799292c19a8c66ca9644e10f7446a
-
SHA1
29387fc643e7e01fa1a5cec718b1e784d8248825
-
SHA256
4489807521e3507dc2955009ecfd2ec9e2545ad0d4958cd85c52442a450e6e57
-
SHA512
73ad05fb47220219dbbf200704015c5d309ead4df5474dab839bc1f7968302c7757553f2cf22b4637ce2e0d2d6ec8995a370530aed79e216d5b79f00ca26891a
-
SSDEEP
3072:XXTTASJKf2n5AxE2NpxOa2XdU2QF4s5XgIDFyHb8kHofL/09rGB:XvASJKenie2xT2NU2OTFQb8Fb0IB
Malware Config
Signatures
-
Detects executables packed with aPLib. 1 IoCs
Processes:
resource yara_rule sample INDICATOR_EXE_Packed_aPLib -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 4489807521e3507dc2955009ecfd2ec9e2545ad0d4958cd85c52442a450e6e57
Files
-
4489807521e3507dc2955009ecfd2ec9e2545ad0d4958cd85c52442a450e6e57.exe windows:5 windows x86 arch:x86
b805cc6dfcf1bef0d93757ffc6439f8b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
GetLastError
CloseHandle
GetModuleFileNameW
DeleteFileA
Sleep
GetProcessHeap
WaitForSingleObject
HeapFree
HeapAlloc
GetCommandLineW
LocalFree
GetCurrentProcessId
GetVersionExA
LocalAlloc
LoadLibraryA
FreeLibrary
GetModuleHandleA
GetProcAddress
GetModuleFileNameA
GetVersionExW
GetSystemWindowsDirectoryA
GlobalFindAtomA
ExpandEnvironmentStringsA
GetCurrentProcess
GlobalAddAtomA
SetErrorMode
lstrcpynA
ExitProcess
GetTickCount
Module32Next
GlobalMemoryStatusEx
VirtualProtectEx
VirtualAlloc
Module32First
GetExitCodeProcess
CreateRemoteThread
VirtualFree
GetThreadContext
CreateFileA
SetThreadContext
OpenProcess
TerminateThread
CreateProcessA
TerminateProcess
FlushInstructionCache
GetShortPathNameA
GetHandleInformation
VirtualAllocEx
CreateToolhelp32Snapshot
WriteProcessMemory
ResumeThread
CreateThread
WriteFile
ReadFile
GetFileSizeEx
lstrcmpiA
CopyFileA
SetFileAttributesA
GetTempFileNameA
user32
wsprintfW
DestroyWindow
keybd_event
GetMessageA
SetTimer
RegisterClassExA
PostQuitMessage
KillTimer
TranslateMessage
DefWindowProcA
ShowWindow
FlashWindow
DispatchMessageA
UpdateWindow
CreateWindowExA
shell32
SHGetFolderPathA
ShellExecuteExA
SHGetFolderPathW
ShellExecuteExW
ole32
CoInitializeEx
CoUninitialize
psapi
GetModuleBaseNameW
shlwapi
StrRChrA
PathAppendA
PathAppendW
StrStrIA
PathFileExistsA
StrStrNIW
PathAddExtensionA
PathIsDirectoryA
PathCombineA
PathAddBackslashA
ntdll
RtlImageNtHeader
ZwClose
memset
_alloca_probe
strstr
_snprintf
ZwSetInformationThread
RtlUnwind
advapi32
CryptGetHashParam
CryptAcquireContextA
CryptCreateHash
CryptDestroyHash
CryptHashData
OpenProcessToken
GetSidSubAuthority
GetSidSubAuthorityCount
GetTokenInformation
CryptReleaseContext
Sections
.text Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 148KB - Virtual size: 149KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.htext Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE