D:\T\BuildResults\bin\Release_x64\AcroCEF\AcroCEF.pdb
Static task
static1
Behavioral task
behavioral1
Sample
6a6b98ec385b6481e1cbba5d7ad70980N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
6a6b98ec385b6481e1cbba5d7ad70980N.exe
Resource
win10v2004-20240802-en
General
-
Target
6a6b98ec385b6481e1cbba5d7ad70980N.exe
-
Size
3.6MB
-
MD5
6a6b98ec385b6481e1cbba5d7ad70980
-
SHA1
41877f3af028a0ff668500878ac5636e2cd45177
-
SHA256
d8de7883364b25260efef81e4ade09637aa4d8d8e03f8d288694759a29ab7c38
-
SHA512
4681cb5f73057fc06a9b56368588e9bdd57d51666877ef1af58c4096a857fc81bc6741a0b3644ce51be307aceb970e21a829d57c2fdb34e82623fca942614426
-
SSDEEP
49152:qz+Zn2TAyHzztmLFEuVebedv9uNBb8AfLK9qrO1LS9RhSq15vTNuHv/QXd9CQxM9:kWFk/fSqrOiOc53I
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 6a6b98ec385b6481e1cbba5d7ad70980N.exe
Files
-
6a6b98ec385b6481e1cbba5d7ad70980N.exe.exe windows:6 windows x64 arch:x64
10aadbbf970239644e4ebb338ae4d08d
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
CreateFileMappingW
MapViewOfFile
ReadProcessMemory
GetCurrentProcessorNumber
SetThreadAffinityMask
GetProcessHeaps
ExpandEnvironmentStringsW
LoadLibraryW
GetCurrentProcessId
LoadLibraryExW
FreeLibrary
AcquireSRWLockExclusive
GetSystemTimeAsFileTime
QueryPerformanceFrequency
QueryPerformanceCounter
DeleteFileW
GetModuleFileNameW
GetCurrentDirectoryW
GetLocalTime
OutputDebugStringA
WriteFile
FormatMessageA
CreateJobObjectW
QueryInformationJobObject
CreateNamedPipeW
VirtualAllocEx
VirtualProtectEx
DeleteProcThreadAttributeList
InitializeProcThreadAttributeList
UpdateProcThreadAttribute
UnmapViewOfFile
GetFileAttributesW
QueryDosDeviceW
GetLongPathNameW
VirtualFreeEx
GetProcessHandleCount
FindResourceW
SizeofResource
LoadResource
LockResource
MoveFileExW
CreateDirectoryW
SetCurrentDirectoryW
TlsGetValue
OpenProcess
lstrlenW
DebugBreak
SetFilePointerEx
GetFileSizeEx
WriteProcessMemory
FlushFileBuffers
FindClose
FindNextFileW
FindFirstFileExW
GetWindowsDirectoryW
GetSystemDirectoryW
TlsAlloc
TlsFree
TlsSetValue
SetUnhandledExceptionFilter
RtlCaptureStackBackTrace
CreateRemoteThread
WideCharToMultiByte
MultiByteToWideChar
VirtualQuery
InitializeConditionVariable
SleepConditionVariableSRW
WakeAllConditionVariable
WakeConditionVariable
RtlLookupFunctionEntry
RtlVirtualUnwind
AreFileApisANSI
DeviceIoControl
GetEnvironmentVariableW
CreateEventA
CancelIoEx
DisconnectNamedPipe
ConnectNamedPipe
CancelSynchronousIo
AssignProcessToJobObject
LocalFree
SetHandleInformation
GetFileType
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
HeapSize
GetTimeZoneInformation
EnumSystemLocalesW
RtlUnwind
IsValidLocale
GetLocaleInfoW
LCMapStringW
CompareStringW
GetTimeFormatW
GetDateFormatW
ReadConsoleW
HeapReAlloc
GetThreadPriority
SetThreadPriority
GetThreadId
RaiseException
IsDebuggerPresent
Sleep
UnregisterWaitEx
ReleaseSRWLockExclusive
TryAcquireSRWLockExclusive
IsWow64Process
GetNativeSystemInfo
GetProductInfo
GetVersionExW
GetTickCount
HeapDestroy
EnumSystemLocalesEx
GetUserDefaultLocaleName
GetUserDefaultLCID
GetUserDefaultLangID
TerminateProcess
GetCurrentThreadId
DuplicateHandle
SetInformationJobObject
GetModuleHandleExW
PostQueuedCompletionStatus
TerminateJobObject
UnregisterWait
RegisterWaitForSingleObject
SetEvent
GetQueuedCompletionStatus
ResetEvent
SetLastError
CreateEventW
CreateIoCompletionPort
GetCurrentThread
GetModuleHandleA
GetSystemInfo
VerifyVersionInfoW
SetDllDirectoryW
GetProcAddress
GetModuleHandleW
VirtualFree
VirtualAlloc
CreateThread
ExitProcess
GetCurrentProcess
CreateMutexW
WaitForSingleObject
ReleaseMutex
HeapSetInformation
GetProcessHeap
GetLastError
CloseHandle
ReadFile
GetFileSize
CreateFileW
GetCommandLineW
SetEndOfFile
VerSetConditionMask
HeapFree
HeapAlloc
FreeLibraryAndExitThread
ExitThread
WriteConsoleW
SetStdHandle
GetConsoleOutputCP
RtlUnwindEx
RtlPcToFileHeader
InitializeSListHead
IsProcessorFeaturePresent
GetStartupInfoW
UnhandledExceptionFilter
RtlCaptureContext
InitializeCriticalSectionAndSpinCount
GetLocaleInfoEx
GetCPInfo
CompareStringEx
VirtualProtect
LoadLibraryExA
InitializeSRWLock
ReleaseSRWLockShared
AcquireSRWLockShared
FormatMessageW
FindFirstFileW
LocalAlloc
TerminateThread
GetStdHandle
GetFileAttributesA
OutputDebugStringW
GetDynamicTimeZoneInformation
CreateActCtxW
ActivateActCtx
DeactivateActCtx
FindActCtxSectionStringW
QueryActCtxW
GetConsoleMode
WriteConsoleA
GetConsoleScreenBufferInfo
SetConsoleTextAttribute
SwitchToThread
CreateFileMappingA
MapViewOfFileEx
OpenFileMappingA
GetStringTypeW
WaitForSingleObjectEx
GetExitCodeThread
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionEx
TryEnterCriticalSection
DeleteCriticalSection
SleepConditionVariableCS
EncodePointer
DecodePointer
LCMapStringEx
user32
CloseWindowStation
GetSystemMetrics
GetActiveWindow
CloseDesktop
GetThreadDesktop
CreateDesktopW
SetProcessWindowStation
CreateWindowStationW
GetProcessWindowStation
GetUserObjectInformationW
advapi32
GetSidSubAuthorityCount
GetTokenInformation
DuplicateToken
SystemFunction036
GetSecurityDescriptorDacl
GetNamedSecurityInfoW
ImpersonateLoggedOnUser
FreeSid
AddMandatoryAce
InitializeAcl
SetEntriesInAclW
BuildTrusteeWithSidW
SetSecurityInfo
GetSecurityInfo
AdjustTokenPrivileges
LookupPrivilegeValueW
CreateRestrictedToken
RegQueryValueExW
RegCreateKeyExW
SetThreadToken
CreateProcessAsUserW
EqualSid
ConvertSidToStringSidW
ConvertStringSidToSidW
CreateWellKnownSid
GetLengthSid
IsValidSid
GetSidSubAuthority
InitializeSid
AccessCheck
MapGenericMask
DuplicateTokenEx
GetKernelObjectSecurity
SetKernelObjectSecurity
GetAce
GetSecurityDescriptorSacl
OpenProcessToken
SetTokenInformation
RegOpenKeyExW
RegDisablePredefinedCache
RevertToSelf
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
GetUserNameW
RegOpenKeyA
ConvertStringSecurityDescriptorToSecurityDescriptorW
shell32
CommandLineToArgvW
SHGetKnownFolderPath
SHGetFolderPathW
ole32
CoTaskMemFree
psapi
GetModuleFileNameExA
Exports
Exports
GetHandleVerifier
GetMainTargetServices
IsSandboxedProcess
Sections
.text Size: 1.9MB - Virtual size: 1.9MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 502KB - Virtual size: 501KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 58KB - Virtual size: 81KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 103KB - Virtual size: 102KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.didat Size: 1024B - Virtual size: 712B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
_RDATA Size: 512B - Virtual size: 244B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 872KB - Virtual size: 872KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ