Static task
static1
Behavioral task
behavioral1
Sample
6e7042938543b6170de2b6c007f05c30N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
6e7042938543b6170de2b6c007f05c30N.exe
Resource
win10v2004-20240802-en
General
-
Target
6e7042938543b6170de2b6c007f05c30N.exe
-
Size
303KB
-
MD5
6e7042938543b6170de2b6c007f05c30
-
SHA1
b0a84e4d328fd8c3e3f371892c80a576bb35765a
-
SHA256
bf79a2751cf228268ffc78429b629c3c2862a6aa35dcbbebcce312c477a1b17a
-
SHA512
4a48ca70080843f336cae74d8d55f350804a8fab1ad6ae4194b361895c858257b34a5484989c7f00abba85711a9cd27404fd7527ede430faeda4c18789ed65d0
-
SSDEEP
6144:ddI/RDUXW62fs1FbIbrvBcVPH0T5J5ZtmOZp0:XI/RDUm/S5IH57/on
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 6e7042938543b6170de2b6c007f05c30N.exe
Files
-
6e7042938543b6170de2b6c007f05c30N.exe.exe windows:4 windows x86 arch:x86
d81c567f619d668a6d27f07b97b2051e
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateEventW
GetVersionExW
GetModuleHandleW
FindResourceW
SizeofResource
LoadResource
LockResource
FreeResource
GetLastError
GetCurrentThreadId
FindResourceExW
WideCharToMultiByte
CreateFileW
SetFilePointer
ReadFile
SystemTimeToFileTime
GetCurrentDirectoryW
MultiByteToWideChar
LocalFileTimeToFileTime
WriteFile
CreateToolhelp32Snapshot
Process32FirstW
Process32NextW
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
WaitForSingleObject
GetSystemDirectoryW
CreateFileA
SetEndOfFile
SetEnvironmentVariableA
CompareStringW
CompareStringA
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
FlushFileBuffers
SetStdHandle
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
LoadLibraryA
GetSystemTimeAsFileTime
QueryPerformanceCounter
GetCommandLineW
GetCommandLineA
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
GetOEMCP
GetCPInfo
GetStartupInfoA
GetFileType
DeleteFileW
GetModuleFileNameW
GetTempPathW
CloseHandle
GetCurrentProcess
GetCurrentProcessId
LoadLibraryW
GetFileAttributesW
Sleep
GetTickCount
CreateThread
GetProcAddress
SetHandleCount
InterlockedDecrement
SetLastError
InterlockedIncrement
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
GetConsoleMode
GetConsoleCP
GetModuleFileNameA
GetStdHandle
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
RaiseException
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
GetVersionExA
InterlockedExchange
GetACP
GetLocaleInfoA
GetThreadLocale
GetStartupInfoW
RtlUnwind
ExitProcess
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
VirtualFree
VirtualAlloc
HeapCreate
user32
LoadAcceleratorsW
GetMessageW
TranslateAcceleratorW
TranslateMessage
LoadStringW
LoadIconW
LoadCursorW
RegisterClassExW
CreateWindowExW
DispatchMessageW
SetCursorPos
SendInput
GetWindowTextW
WindowFromPoint
GetWindowRect
FindWindowW
UnregisterClassA
GetSystemMetrics
GetWindowDC
PrintWindow
EndDialog
PostQuitMessage
EndPaint
BeginPaint
DefWindowProcW
DestroyWindow
DialogBoxParamW
gdi32
DeleteObject
GetDIBits
SelectObject
CreateCompatibleBitmap
CreateCompatibleDC
CreateDCW
BitBlt
DeleteDC
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
shell32
ShellExecuteW
ws2_32
WSAStartup
socket
gethostbyname
inet_addr
gethostbyaddr
htons
connect
closesocket
send
recv
Sections
.text Size: 140KB - Virtual size: 140KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 275KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 124KB - Virtual size: 122KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ