Static task
static1
Behavioral task
behavioral1
Sample
47b9ce7a785239f3ebc67ab844f7c940N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
47b9ce7a785239f3ebc67ab844f7c940N.exe
Resource
win10v2004-20240709-en
General
-
Target
47b9ce7a785239f3ebc67ab844f7c940N.exe
-
Size
349KB
-
MD5
47b9ce7a785239f3ebc67ab844f7c940
-
SHA1
0be0c8c758c1348bb0c0ba8015b5716493f78710
-
SHA256
6f9c8e1952175e3576167d54c50f81abc8b109e919d3cb7f99548a7ac3e1c8ce
-
SHA512
57c6994075e0abe12dcfeb5dbd0850dca310b290d1b3eb195f00b0d41320889ba1cd901a1c57718cb3720c43ff113d03d899615f1d3fd6b861a43915a6b3706b
-
SSDEEP
6144:jVTQ+SiexKAK4y6UvcZSeNH49qQQOH+ym4LLIoTqHSMaxzL:5SiOK4yjNQOGzoTCSMG
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 47b9ce7a785239f3ebc67ab844f7c940N.exe
Files
-
47b9ce7a785239f3ebc67ab844f7c940N.exe.exe windows:5 windows x86 arch:x86
37a4945d30179cbd2179cefbdc8587ec
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
strstr
_snprintf
memcpy
memset
netapi32
NetUserGetInfo
NetApiBufferFree
NetQueryDisplayInformation
ws2_32
WSAGetLastError
closesocket
send
select
__WSAFDIsSet
shell32
ord680
shlwapi
StrStrIA
PathAddBackslashA
PathFileExistsA
ntdll
RtlImageNtHeader
RtlAdjustPrivilege
RtlCreateUserThread
kernel32
CopyFileA
GetTempPathA
GetProcessHeap
HeapValidate
GetTempFileNameA
GlobalFindAtomA
GlobalAddAtomA
GetModuleFileNameW
WriteProcessMemory
Module32Next
VirtualAllocEx
Module32First
CreateRemoteThread
VirtualQuery
MultiByteToWideChar
FlushInstructionCache
GetProcAddress
GetModuleFileNameA
GetModuleHandleA
GetTickCount
GetVolumeInformationA
GetEnvironmentVariableA
GetCurrentProcess
VirtualFree
VirtualAlloc
DeleteFileA
Process32First
OpenProcess
GetSystemWindowsDirectoryA
Process32Next
CreateToolhelp32Snapshot
CloseHandle
CreateFileA
MoveFileExA
lstrcpynA
SetEndOfFile
SetFileTime
WriteFile
IsBadWritePtr
ReadFile
GetFileSizeEx
GetFileTime
HeapAlloc
HeapFree
ExitProcess
Sleep
GetCurrentProcessId
CreateProcessA
user32
CharUpperA
advapi32
RegCreateKeyExA
GetUserNameA
CreateProcessWithLogonW
RegCloseKey
RegFlushKey
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
ole32
CoUninitialize
CoCreateInstance
CoInitializeEx
oleaut32
SysFreeString
SysAllocString
Sections
.text Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 290KB - Virtual size: 348KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ