SDSZGG.pdb
Static task
static1
Behavioral task
behavioral1
Sample
9a642fb79c7adfdd8ee7cb5b2650d259d301822ad79aee3af582f2fbbc7ff766.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9a642fb79c7adfdd8ee7cb5b2650d259d301822ad79aee3af582f2fbbc7ff766.exe
Resource
win10v2004-20240802-en
General
-
Target
9a642fb79c7adfdd8ee7cb5b2650d259d301822ad79aee3af582f2fbbc7ff766
-
Size
615KB
-
MD5
121891d55c73971e512481eda838336e
-
SHA1
d41bf20ad97639e311d6e413481b9b2f84764b13
-
SHA256
9a642fb79c7adfdd8ee7cb5b2650d259d301822ad79aee3af582f2fbbc7ff766
-
SHA512
07eb061368edab9d263c41002287f328a86b4f394d5f1697f19f2aebde347e1a278487876dbd9d9e68b4e11b5657723bf2db619b9bc3c95c88ec51c6db98b145
-
SSDEEP
12288:CkFKPCAXXWsNsoMHW+HGjWTpG6UWjsvBO:CEAWsNZM28xHj8O
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 9a642fb79c7adfdd8ee7cb5b2650d259d301822ad79aee3af582f2fbbc7ff766
Files
-
9a642fb79c7adfdd8ee7cb5b2650d259d301822ad79aee3af582f2fbbc7ff766.exe windows:6 windows x64 arch:x64
c53028da04058e5a29dfc2c5cfa0c951
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
api-ms-win-core-synch-l1-2-0
WaitOnAddress
WakeByAddressSingle
WakeByAddressAll
kernel32
SetUnhandledExceptionFilter
UnhandledExceptionFilter
IsDebuggerPresent
InitializeSListHead
LoadLibraryA
GetProcAddress
WriteProcessMemory
CreateProcessA
GetCurrentProcess
CloseHandle
GetCurrentThread
CreateFileW
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
GetLastError
AddVectoredExceptionHandler
SetThreadStackGuarantee
WaitForSingleObject
QueryPerformanceCounter
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
SetLastError
GetCurrentDirectoryW
GetEnvironmentVariableW
GetStdHandle
GetCurrentProcessId
HeapFree
HeapReAlloc
lstrlenW
ReleaseMutex
GetProcessHeap
HeapAlloc
GetConsoleMode
GetModuleHandleW
FormatMessageW
ExitProcess
IsProcessorFeaturePresent
MultiByteToWideChar
WriteConsoleW
GetModuleHandleA
WaitForSingleObjectEx
CreateMutexA
GetSystemTimeAsFileTime
GetCurrentThreadId
ntdll
RtlNtStatusToDosError
NtReadVirtualMemory
NtAllocateVirtualMemory
NtWriteFile
NtWaitForSingleObject
NtCreateThreadEx
NtProtectVirtualMemory
NtWriteVirtualMemory
psapi
EnumProcessModulesEx
GetModuleBaseNameW
vcruntime140
memset
__CxxFrameHandler3
__current_exception
__current_exception_context
memcpy
memcmp
memmove
__C_specific_handler
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-runtime-l1-1-0
_set_app_type
_seh_filter_exe
terminate
_initialize_narrow_environment
_get_initial_narrow_environment
_initterm
_initterm_e
exit
_register_onexit_function
__p___argc
__p___argv
_cexit
_c_exit
_register_thread_local_exe_atexit_callback
_configure_narrow_argv
_exit
_crt_atexit
_initialize_onexit_table
api-ms-win-crt-stdio-l1-1-0
_set_fmode
__p__commode
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
api-ms-win-crt-heap-l1-1-0
free
_set_new_mode
Sections
.text Size: 125KB - Virtual size: 125KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 314KB - Virtual size: 313KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 704B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 166KB - Virtual size: 165KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ