Static task
static1
Behavioral task
behavioral1
Sample
abba085df2ddbc0488afff8f65f326b0f81f847c7b21274b3a174b6948090d78.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
abba085df2ddbc0488afff8f65f326b0f81f847c7b21274b3a174b6948090d78.exe
Resource
win10v2004-20240508-en
General
-
Target
abba085df2ddbc0488afff8f65f326b0f81f847c7b21274b3a174b6948090d78
-
Size
2.1MB
-
MD5
24a4ca4452fc44db6ab829b6f7a04454
-
SHA1
e2ff654a2e03fc68dd46f328b433118d4ef443db
-
SHA256
abba085df2ddbc0488afff8f65f326b0f81f847c7b21274b3a174b6948090d78
-
SHA512
b02f1d1fb8e97168ab4aff0410e8a7738ffb6b3dec77c2307336db7fa506688c03bd21b1b3a90651de129b8379196e22a5f844347b90f4f174d366a9ee69c70f
-
SSDEEP
49152:xnz6TqjS3d9jChjocGK3PPuAbEFuHJCHsh3ANkTTl:sqjS3d9j4GYEFuwk3AM
Malware Config
Signatures
-
Detects executables packed with VMProtect. 1 IoCs
Processes:
resource yara_rule sample INDICATOR_EXE_Packed_VMProtect -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource abba085df2ddbc0488afff8f65f326b0f81f847c7b21274b3a174b6948090d78
Files
-
abba085df2ddbc0488afff8f65f326b0f81f847c7b21274b3a174b6948090d78.exe windows:5 windows x86 arch:x86
fcdcf4239ade4bb66e6f89d5914ca08e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FindClose
DeleteFileA
VirtualFree
GetEnvironmentVariableA
VirtualAlloc
CreateFileMappingA
SetFileTime
GetFileAttributesA
GetFileAttributesW
ReadFile
CreateFileW
lstrcatA
DeviceIoControl
lstrcpyW
SetLastError
GetComputerNameA
FindResourceA
FreeResource
LoadResource
WaitForSingleObject
GetProcessHeap
GetSystemWow64DirectoryA
SizeofResource
CreateEventA
CreateProcessA
GetSystemDirectoryA
ResetEvent
GetLocalTime
GetExitCodeThread
LockResource
GetSystemInfo
WinExec
FreeLibrary
IsBadReadPtr
LoadLibraryA
VirtualProtect
GetModuleHandleW
GetSystemDirectoryW
LoadLibraryW
GetCurrentThreadId
InterlockedIncrement
ExpandEnvironmentStringsA
LocalAlloc
ResumeThread
SetFilePointer
SystemTimeToFileTime
CreateDirectoryA
GetCurrentDirectoryA
LocalFileTimeToFileTime
GetDriveTypeA
GetPrivateProfileStringA
GetFileSize
WaitNamedPipeW
ReadProcessMemory
SetNamedPipeHandleState
VirtualFreeEx
VirtualAllocEx
SleepEx
lstrlenW
CreateProcessW
WriteProcessMemory
VirtualProtectEx
lstrcpyA
GetVersionExW
GetCurrentDirectoryW
GetModuleFileNameW
GetVersion
VirtualQueryEx
GetCurrentThread
CreateRemoteThread
GetWindowsDirectoryW
CreateFileMappingW
CreateMutexW
OpenMutexW
OpenFileMappingW
CreateEventW
OpenEventW
ExitThread
FlushInstructionCache
ReleaseMutex
GetThreadContext
InterlockedCompareExchange
SetEndOfFile
GetDriveTypeW
SetEnvironmentVariableA
CompareStringW
GetTimeZoneInformation
InterlockedExchange
GetStringTypeW
GetFullPathNameA
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
FlushFileBuffers
LocalFree
FormatMessageA
GetTickCount
lstrlenA
FileTimeToLocalFileTime
CreateToolhelp32Snapshot
Process32Next
lstrcmpiA
FileTimeToSystemTime
GetProcessTimes
Process32First
WriteFile
WaitNamedPipeA
GetSystemTime
OpenFileMappingA
GetCurrentProcessId
CloseHandle
CreateMutexA
GetModuleHandleA
GetModuleFileNameA
GetProcAddress
GetLastError
MultiByteToWideChar
TerminateProcess
Sleep
WideCharToMultiByte
OpenProcess
FlushViewOfFile
UnmapViewOfFile
MapViewOfFile
CreateFileA
ExitProcess
OutputDebugStringA
DeleteCriticalSection
AddVectoredExceptionHandler
EnterCriticalSection
HeapCreate
LeaveCriticalSection
InitializeCriticalSection
HeapFree
GetCurrentProcess
HeapAlloc
VirtualQuery
LCMapStringW
GetConsoleMode
GetConsoleCP
GetStartupInfoW
SetHandleCount
InitializeCriticalSectionAndSpinCount
SetStdHandle
HeapSize
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
RaiseException
InterlockedDecrement
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
IsProcessorFeaturePresent
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlUnwind
FindFirstFileExA
HeapSetInformation
GetCommandLineA
HeapReAlloc
GetStdHandle
WriteConsoleW
GetFileType
PeekNamedPipe
GetFileInformationByHandle
MoveFileA
CreateThread
DecodePointer
EncodePointer
GetSystemTimeAsFileTime
DuplicateHandle
user32
GetThreadDesktop
GetUserObjectInformationA
OpenInputDesktop
wsprintfA
CharNextA
GetParent
EnumWindows
PeekMessageA
GetSystemMetrics
GetWindowThreadProcessId
GetMessageA
TranslateMessage
DispatchMessageA
CloseDesktop
advapi32
OpenSCManagerA
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
GetLengthSid
GetKernelObjectSecurity
AllocateAndInitializeSid
FreeSid
GetTokenInformation
LookupPrivilegeValueW
RegCreateKeyExW
RegSetValueExW
RegOpenKeyExW
RegEnumKeyW
RegDeleteKeyW
CreateServiceW
OpenSCManagerW
OpenServiceW
QueryServiceConfigW
QueryServiceStatus
ChangeServiceConfigW
StartServiceW
ControlService
OpenProcessToken
QueryServiceStatusEx
StartServiceA
CreateServiceA
EnumDependentServicesA
DeleteService
CloseServiceHandle
OpenServiceA
RegDeleteValueA
RegEnumKeyExA
RegDeleteKeyA
RegCloseKey
RegOpenKeyA
BuildExplicitAccessWithNameA
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
RegSetValueExA
SetNamedSecurityInfoA
SetEntriesInAclA
AdjustTokenPrivileges
LookupPrivilegeValueA
shell32
ShellExecuteExA
SHFileOperationA
shlwapi
PathIsDirectoryA
PathIsRootA
PathFindFileNameA
PathStripToRootA
PathFileExistsA
PathRemoveFileSpecA
PathAddBackslashA
psapi
GetMappedFileNameA
ws2_32
getsockname
htons
inet_addr
connect
gethostname
WSACleanup
WSAStartup
WSAGetLastError
recv
send
socket
ntohs
bind
getsockopt
getpeername
WSASetLastError
freeaddrinfo
getaddrinfo
__WSAFDIsSet
select
ioctlsocket
closesocket
setsockopt
gethostbyname
imagehlp
CheckSumMappedFile
iphlpapi
GetAdaptersInfo
Sections
.text Size: 995KB - Virtual size: 994KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 146KB - Virtual size: 146KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 27KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.cpp0 Size: 577KB - Virtual size: 577KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 49KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 386KB - Virtual size: 385KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ