Static task
static1
Behavioral task
behavioral1
Sample
727771c766b0f6fb1ec423fa21b85c23fb10ff9974a4e20b01e1e570ebb9a8bfN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
727771c766b0f6fb1ec423fa21b85c23fb10ff9974a4e20b01e1e570ebb9a8bfN.exe
Resource
win10v2004-20240802-en
General
-
Target
727771c766b0f6fb1ec423fa21b85c23fb10ff9974a4e20b01e1e570ebb9a8bfN
-
Size
338KB
-
MD5
52513b3532da90fdcdd409008ed82810
-
SHA1
d5d0644b7e20db62cf2b91744f096963de608cb5
-
SHA256
727771c766b0f6fb1ec423fa21b85c23fb10ff9974a4e20b01e1e570ebb9a8bf
-
SHA512
bb8994e7cba870afa01013acc9ee95687f0d0dedb09fe9976f10df1b1a243b96d13215ce11e5ae82b89c93e479a11766c85740d71abaa6f669a9f9b4410dea2d
-
SSDEEP
6144:dExz458S77IQi8Dq+9fXphN2LfjEcYzaWqr57Q7Xwxc4SQjWvvf:n8S71Dq+pcYWWqtfxvSQj2f
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 727771c766b0f6fb1ec423fa21b85c23fb10ff9974a4e20b01e1e570ebb9a8bfN
Files
-
727771c766b0f6fb1ec423fa21b85c23fb10ff9974a4e20b01e1e570ebb9a8bfN.exe windows:5 windows x86 arch:x86
a29736d96c1bb5330d99576cd94e80e8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
memset
memcpy
_snprintf
netapi32
NetUserGetInfo
NetQueryDisplayInformation
NetApiBufferFree
ws2_32
WSAGetLastError
send
closesocket
select
__WSAFDIsSet
shell32
ord680
shlwapi
PathFileExistsA
StrStrIA
ntdll
RtlImageNtHeader
RtlAdjustPrivilege
RtlCreateUserThread
kernel32
GlobalFindAtomA
GlobalAddAtomA
GetModuleFileNameW
WriteProcessMemory
VirtualAllocEx
CreateRemoteThread
VirtualQuery
MultiByteToWideChar
FlushInstructionCache
ExitProcess
HeapValidate
GetProcessHeap
GetTempPathA
GetTempFileNameA
CopyFileA
SetCurrentDirectoryA
GetProcAddress
GetModuleFileNameA
GetModuleHandleA
GetTickCount
GetVolumeInformationA
GetSystemWindowsDirectoryA
GetCurrentProcess
VirtualFree
VirtualAlloc
DeleteFileA
Process32First
OpenProcess
Process32Next
CreateToolhelp32Snapshot
CloseHandle
CreateFileA
MoveFileExA
lstrcpynA
SetEndOfFile
SetFileTime
WriteFile
IsBadWritePtr
ReadFile
GetFileSizeEx
GetFileTime
HeapAlloc
HeapFree
Sleep
CreateProcessA
user32
CharUpperA
advapi32
RegSetValueExA
RegQueryValueExA
RegCreateKeyExA
CreateProcessWithLogonW
GetUserNameA
RegCloseKey
RegFlushKey
RegOpenKeyExA
ole32
CoUninitialize
CoCreateInstance
CoInitializeEx
oleaut32
SysFreeString
SysAllocString
Sections
.text Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 280KB - Virtual size: 346KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ