C:\build.tc\agent\work\14d10ba45c29ec39\-\rescue\Applet\native\bin\x86\ra64app.pdb
Static task
static1
Behavioral task
behavioral1
Sample
8328ac83c23c9ad71eb8cfc39b0766d70f4003f3a424986354464f1c0d97c81e.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8328ac83c23c9ad71eb8cfc39b0766d70f4003f3a424986354464f1c0d97c81e.exe
Resource
win10v2004-20240802-en
General
-
Target
8328ac83c23c9ad71eb8cfc39b0766d70f4003f3a424986354464f1c0d97c81e
-
Size
177KB
-
MD5
f9b0f430644f50f07e592501825752a2
-
SHA1
643a33be6e9b96c7db2e43fafdbb7dda3f8fa864
-
SHA256
8328ac83c23c9ad71eb8cfc39b0766d70f4003f3a424986354464f1c0d97c81e
-
SHA512
331cb330c035260786e5a148def5413745bb71ff4e64443427cb2facda97d77414b05645b368352501a209fdca3416d105a0b36c44e0ef9721a3c29139cb7465
-
SSDEEP
3072:62c0qBHWaTIWWQ6fskCMzyFOwZiiZT5lD6xkMKFa4q05kwGvudRvPENrR0kswf80:6VsW56fsezyFO2i+Tuxk9Fu0GvTyk
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8328ac83c23c9ad71eb8cfc39b0766d70f4003f3a424986354464f1c0d97c81e
Files
-
8328ac83c23c9ad71eb8cfc39b0766d70f4003f3a424986354464f1c0d97c81e.exe windows:6 windows x64 arch:x64
c755a15aca826197da2d39e52ff566f4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
wtsapi32
WTSEnumerateProcessesW
WTSFreeMemory
kernel32
SetFilePointerEx
ProcessIdToSessionId
GetCurrentProcessId
LoadLibraryW
GetProcAddress
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
WaitForSingleObject
CloseHandle
VirtualFreeEx
FreeLibrary
ReadProcessMemory
SetUnhandledExceptionFilter
GetTickCount
GetVersionExW
GetModuleFileNameA
GetFileAttributesA
CreateDirectoryA
GetThreadContext
GetCurrentThread
GetCurrentProcess
GetCurrentThreadId
GetLocalTime
SetThreadPriority
LoadLibraryA
SuspendThread
CreateFileA
WriteConsoleW
GetFileSize
DeleteFileA
GetEnvironmentVariableA
GetCurrentDirectoryA
GetWindowsDirectoryA
GetSystemDirectoryA
SetFilePointer
WriteFile
CreateFileW
WideCharToMultiByte
SetLastError
MultiByteToWideChar
GetModuleHandleW
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
GetConsoleMode
GetConsoleCP
FlushFileBuffers
GetLastError
RtlLookupFunctionEntry
SetStdHandle
RtlCaptureContext
RtlVirtualUnwind
UnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
RtlUnwindEx
RtlPcToFileHeader
RaiseException
EncodePointer
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LoadLibraryExW
HeapSize
GetModuleHandleExW
GetStdHandle
GetModuleFileNameW
ExitProcess
GetACP
GetStringTypeW
HeapAlloc
HeapFree
GetFileType
LCMapStringW
GetProcessHeap
HeapReAlloc
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
advapi32
RevertToSelf
Sections
.text Size: 117KB - Virtual size: 116KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 46KB - Virtual size: 45KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 252B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ