Static task
static1
Behavioral task
behavioral1
Sample
1b47e98c184338181cf08ebe7c60d0c0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
1b47e98c184338181cf08ebe7c60d0c0N.exe
Resource
win10v2004-20240802-en
General
-
Target
1b47e98c184338181cf08ebe7c60d0c0N.exe
-
Size
503KB
-
MD5
1b47e98c184338181cf08ebe7c60d0c0
-
SHA1
d6077a2422ee118f019c42401914459056242067
-
SHA256
fd6f6ec73c7b0048a0d6e0bc2f0ed1d4b13299cc1f09db7c25c91a220a765358
-
SHA512
5291afce8406a63182a43d19d397f7dbc6820dc8242211dcdb9fcf261fff7d0319bf3218d95a72bf05522477e44d4547ccb18ae1527c95491af9759779338f2d
-
SSDEEP
6144:aVgHc0OtjzoiaYwAGkSrrHv7+b57xe18qF6lWvvfRK3BK+UG4M3rNi/aqvZ4KyaM:auELnwAS/7+bBx08660v6cO7caqBVb
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 1b47e98c184338181cf08ebe7c60d0c0N.exe
Files
-
1b47e98c184338181cf08ebe7c60d0c0N.exe.exe windows:6 windows x64 arch:x64
211de27cacef23466f3907c1863f4d8a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_ISOLATION
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
GetCurrentProcessId
GetModuleHandleW
GetStartupInfoW
IsDebuggerPresent
IsProcessorFeaturePresent
TerminateProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
QueryPerformanceCounter
GetFileSizeEx
CreateFileA
WaitForMultipleObjects
GetCurrentThreadId
ReadFile
GetFileType
GetEnvironmentVariableA
WaitForSingleObjectEx
VerifyVersionInfoA
GetSystemDirectoryA
SleepEx
LeaveCriticalSection
EnterCriticalSection
FormatMessageA
SetLastError
CloseHandle
GetSystemTimeAsFileTime
InitializeSListHead
OutputDebugStringW
PeekNamedPipe
Process32First
WriteProcessMemory
GetStdHandle
WaitForSingleObject
OpenProcess
CreateToolhelp32Snapshot
Process32Next
VirtualQueryEx
GetTickCount
VirtualFreeEx
CreateRemoteThread
ReadProcessMemory
VirtualAllocEx
Beep
FreeLibrary
VerSetConditionMask
GetProcAddress
LoadLibraryA
WideCharToMultiByte
MultiByteToWideChar
GetSystemInfo
VirtualProtectEx
MoveFileExA
DeleteCriticalSection
GetLastError
Sleep
GetModuleHandleA
InitializeCriticalSectionEx
GetCurrentProcess
user32
GetAsyncKeyState
PeekMessageA
TranslateMessage
SetWindowDisplayAffinity
GetActiveWindow
DispatchMessageA
advapi32
CryptImportKey
CryptDestroyKey
CryptDestroyHash
CryptHashData
CryptCreateHash
CryptGenRandom
CryptGetHashParam
CryptReleaseContext
CryptAcquireContextA
CryptEncrypt
shell32
ShellExecuteA
ole32
CoUninitialize
CoCreateInstance
CoInitialize
msvcp140
?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z
?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ
?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@_K@Z
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ
??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEA_K@Z
?good@ios_base@std@@QEBA_NXZ
??Bios_base@std@@QEBA_NXZ
?always_noconv@codecvt_base@std@@QEBA_NXZ
??Bid@locale@std@@QEAA_KXZ
??0_Lockit@std@@QEAA@H@Z
??1_Lockit@std@@QEAA@XZ
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?_Xlength_error@std@@YAXPEBD@Z
?uncaught_exceptions@std@@YAHXZ
normaliz
IdnToAscii
wldap32
ord27
ord143
ord217
ord46
ord211
ord60
ord45
ord32
ord26
ord22
ord30
ord79
ord35
ord33
ord200
ord301
ord41
ord50
crypt32
CertFreeCertificateChain
CertGetCertificateChain
CertCreateCertificateChainEngine
CryptQueryObject
CertGetNameStringA
CertOpenStore
CertFindExtension
CertAddCertificateContextToStore
CryptDecodeObjectEx
PFXImportCertStore
CryptStringToBinaryA
CertFreeCertificateContext
CertFindCertificateInStore
CertEnumCertificatesInStore
CertCloseStore
CertFreeCertificateChainEngine
ws2_32
__WSAFDIsSet
select
getaddrinfo
freeaddrinfo
recvfrom
sendto
gethostname
closesocket
listen
recv
send
htonl
ntohl
accept
WSAGetLastError
bind
connect
getpeername
getsockname
getsockopt
htons
ioctlsocket
ntohs
setsockopt
socket
WSASetLastError
WSAIoctl
WSAStartup
WSACleanup
ntdll
RtlLookupFunctionEntry
RtlCaptureContext
RtlVirtualUnwind
vcruntime140_1
__CxxFrameHandler4
vcruntime140
strrchr
memmove
memcmp
memchr
__current_exception
__current_exception_context
__C_specific_handler
memcpy
strstr
__std_terminate
_CxxThrowException
__std_exception_copy
__std_exception_destroy
memset
strchr
api-ms-win-crt-runtime-l1-1-0
_beginthreadex
_invalid_parameter_noinfo_noreturn
_getpid
_errno
strerror
_configure_narrow_argv
_initialize_narrow_environment
_initialize_onexit_table
_register_onexit_function
_crt_atexit
_cexit
terminate
_seh_filter_exe
_set_app_type
__sys_nerr
_get_narrow_winmain_command_line
_initterm
_initterm_e
_exit
_register_thread_local_exe_atexit_callback
_c_exit
exit
api-ms-win-crt-heap-l1-1-0
malloc
calloc
free
_set_new_mode
realloc
_msize
_callnewh
api-ms-win-crt-convert-l1-1-0
strtoul
strtol
atoi
strtoll
api-ms-win-crt-string-l1-1-0
_stricmp
strncmp
strncpy
_strdup
isupper
strspn
strcspn
strcmp
strpbrk
tolower
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
api-ms-win-crt-stdio-l1-1-0
__stdio_common_vsprintf
__p__commode
fputs
_lseeki64
_get_stream_buffer_pointers
_read
_write
_close
_open
fopen
_fseeki64
feof
fsetpos
ungetc
ftell
__acrt_iob_func
setvbuf
fgets
fgetpos
_set_fmode
fgetc
fflush
fputc
__stdio_common_vsscanf
fread
fwrite
fclose
fseek
api-ms-win-crt-utility-l1-1-0
qsort
rand
api-ms-win-crt-filesystem-l1-1-0
_stat64
_fstat64
_access
_unlink
_unlock_file
_lock_file
api-ms-win-crt-multibyte-l1-1-0
_mbsicmp
api-ms-win-crt-time-l1-1-0
_gmtime64
_time64
api-ms-win-crt-math-l1-1-0
__setusermatherr
Sections
.text Size: 290KB - Virtual size: 289KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 97KB - Virtual size: 96KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 98KB - Virtual size: 98KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ