Static task
static1
Behavioral task
behavioral1
Sample
b93d264813c37ecdfb9ef2757b8199557c9c91cefb2c1c07261b791a1900a17b.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b93d264813c37ecdfb9ef2757b8199557c9c91cefb2c1c07261b791a1900a17b.exe
Resource
win10v2004-20240802-en
General
-
Target
b93d264813c37ecdfb9ef2757b8199557c9c91cefb2c1c07261b791a1900a17b
-
Size
243KB
-
MD5
1f36531bcf88cb9b7db014fa0e2ef779
-
SHA1
012b7f646b52a709e262de831902e698fb816075
-
SHA256
b93d264813c37ecdfb9ef2757b8199557c9c91cefb2c1c07261b791a1900a17b
-
SHA512
f49dceb0da9854969f4f95a47d547fbc7fe8809b8b36118f997feae7133539453a777f0c483782e8a92eb24f5f978e58ae27e3e7e7711d5c936bc3f0a228cafa
-
SSDEEP
6144:23bHKqigwoaTWvh/6zARShlZdNNUV3qC1eeunQ5jthe:23bzig8FkkbNCVenQ5jth
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource b93d264813c37ecdfb9ef2757b8199557c9c91cefb2c1c07261b791a1900a17b
Files
-
b93d264813c37ecdfb9ef2757b8199557c9c91cefb2c1c07261b791a1900a17b.exe windows:6 windows x86 arch:x86
6d938311fea5ceb7b1bca12451392bfd
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateFileA
WaitForSingleObject
CreateRemoteThread
WriteFile
OpenProcess
ReadProcessMemory
CreateProcessA
TerminateProcess
GetSystemDirectoryA
VirtualAllocEx
LoadLibraryA
GetModuleFileNameA
CloseHandle
GetTempPathA
WriteProcessMemory
EncodePointer
DecodePointer
GetSystemTimeAsFileTime
GetCommandLineA
IsDebuggerPresent
IsProcessorFeaturePresent
GetModuleHandleW
GetProcAddress
GetLastError
ExitProcess
GetModuleHandleExW
MultiByteToWideChar
WideCharToMultiByte
HeapSize
SetLastError
GetCurrentThreadId
HeapFree
RaiseException
HeapAlloc
GetProcessHeap
GetStdHandle
GetFileType
DeleteCriticalSection
GetStartupInfoW
GetModuleFileNameW
QueryPerformanceCounter
GetCurrentProcessId
GetEnvironmentStringsW
FreeEnvironmentStringsW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
InitializeCriticalSectionAndSpinCount
Sleep
GetCurrentProcess
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
EnterCriticalSection
LeaveCriticalSection
GetConsoleCP
GetConsoleMode
SetFilePointerEx
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
LoadLibraryExW
HeapReAlloc
RtlUnwind
LCMapStringW
OutputDebugStringW
SetStdHandle
WriteConsoleW
GetStringTypeW
FlushFileBuffers
CreateFileW
GetModuleFileNameW
GetModuleHandleA
LoadLibraryA
LocalAlloc
LocalFree
GetModuleFileNameA
ExitProcess
Sections
.text Size: - Virtual size: 56KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: - Virtual size: 321KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.a0 Size: - Virtual size: 31KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.a1 Size: 241KB - Virtual size: 240KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 512B - Virtual size: 148B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 469B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ