Static task
static1
Behavioral task
behavioral1
Sample
07d5a4c1b1ab204ba85b5302f9cf7c70N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
07d5a4c1b1ab204ba85b5302f9cf7c70N.exe
Resource
win10v2004-20240709-en
General
-
Target
07d5a4c1b1ab204ba85b5302f9cf7c70N.exe
-
Size
503KB
-
MD5
07d5a4c1b1ab204ba85b5302f9cf7c70
-
SHA1
00438cff6205c0c3b7f99f3c621b7598d464a8bb
-
SHA256
14eb0caac4c9b415c981d2f858a0517c905718f308900ef15ff96c0fd8b1db82
-
SHA512
91a33f9afbffac530f8930e31d6e557d0d7c957fb144f20a4fdaa0c6100cef34ba6914722057fcf6e2c72d55be282c2f54c03c30f19facd6497ee33ffcd33be5
-
SSDEEP
12288:xcdcYJ30M/aMmwFUH85Er65t6FqbT8YKSuPnG:xcsMjFw85CFqbTBKSuv
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 07d5a4c1b1ab204ba85b5302f9cf7c70N.exe
Files
-
07d5a4c1b1ab204ba85b5302f9cf7c70N.exe.exe windows:5 windows x86 arch:x86
fa0ca23fe54bcd81c592977af3682638
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WaitForSingleObject
WaitForSingleObjectEx
CreateMutexW
CreateEventW
Sleep
GetCurrentProcess
GetCurrentProcessId
TerminateProcess
SwitchToThread
CreateThread
GetCurrentThreadId
GetExitCodeThread
GetThreadTimes
GetSystemTimeAsFileTime
GetTickCount
GetSystemDirectoryW
GetVersionExW
GetNativeSystemInfo
VirtualAlloc
VirtualProtect
VirtualFree
VirtualAllocEx
OpenFileMappingW
MapViewOfFile
UnmapViewOfFile
CreateTimerQueueTimer
DeleteTimerQueueTimer
FreeLibrary
GetModuleFileNameW
GetProcAddress
LoadLibraryW
SetThreadAffinityMask
RegisterWaitForSingleObject
UnregisterWait
CompareStringW
MultiByteToWideChar
WideCharToMultiByte
LCMapStringW
GetLocaleInfoW
GetUserDefaultLCID
EnumSystemLocalesW
ExitProcess
VirtualQueryEx
OpenProcess
VirtualFreeEx
ResetEvent
ReadProcessMemory
WriteProcessMemory
WriteFile
ReadFile
ConnectNamedPipe
CreateNamedPipeW
CreateToolhelp32Snapshot
Module32FirstW
Module32NextW
IsDBCSLeadByteEx
SetEndOfFile
HeapSize
ReadConsoleW
WriteConsoleW
GetProcessHeap
SetEnvironmentVariableA
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetOEMCP
IsValidCodePage
FindNextFileA
FindFirstFileExA
FindClose
SetFilePointerEx
SetStdHandle
GetConsoleMode
SetEvent
InitializeCriticalSectionAndSpinCount
GetConsoleCP
FlushFileBuffers
GetFileType
IsValidLocale
GetACP
GetCommandLineW
GetCommandLineA
GetStdHandle
GetModuleFileNameA
GetModuleHandleExW
ExitThread
RtlUnwind
GetStartupInfoW
IsDebuggerPresent
IsProcessorFeaturePresent
LeaveCriticalSection
EnterCriticalSection
HeapFree
HeapReAlloc
HeapAlloc
SetLastError
GetLastError
RaiseException
DuplicateHandle
CloseHandle
GetFileAttributesW
SetUnhandledExceptionFilter
UnhandledExceptionFilter
UnregisterWaitEx
QueryDepthSList
InterlockedFlushSList
InterlockedPushEntrySList
InterlockedPopEntrySList
InitializeSListHead
GetModuleHandleA
FreeLibraryAndExitThread
GetProcessAffinityMask
ChangeTimerQueueTimer
GetThreadPriority
SetThreadPriority
SignalObjectAndWait
CreateTimerQueue
QueryPerformanceCounter
GetModuleHandleW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
GetCPInfo
DeleteCriticalSection
TryEnterCriticalSection
GetCurrentThread
GetStringTypeW
ReleaseSemaphore
CreateRemoteThread
CreateFileW
advapi32
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
psapi
GetModuleFileNameExW
Sections
.text Size: 368KB - Virtual size: 367KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 99KB - Virtual size: 98KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 13KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ