Static task
static1
Behavioral task
behavioral1
Sample
99ffba5a4a3c287022b7e3ce208ee4e6b66e615f10a7077fb2d4c909e2570b18N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
99ffba5a4a3c287022b7e3ce208ee4e6b66e615f10a7077fb2d4c909e2570b18N.exe
Resource
win10v2004-20240802-en
General
-
Target
99ffba5a4a3c287022b7e3ce208ee4e6b66e615f10a7077fb2d4c909e2570b18N
-
Size
348KB
-
MD5
9634ac4cd26a089ba4347ba8c04df6f0
-
SHA1
ddcb2a2521d098141f9b5a08a2fd03c4f2eb6ab2
-
SHA256
99ffba5a4a3c287022b7e3ce208ee4e6b66e615f10a7077fb2d4c909e2570b18
-
SHA512
461d16b0586d348cf6592327b02e538a0bab5a26182d7a585bce6bf0cdcc2d0bffc0a19e24e80efc1879e0fed2f98ca5f2cfb94e06df11eb4486baad27d13be6
-
SSDEEP
6144:Y45rA5wSkJY8R/kpM3kRaWV/wEsNbqw8QlRTFiPurp+EStS3sth:GwSkB/kBubqw8vm+EKS3s
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 99ffba5a4a3c287022b7e3ce208ee4e6b66e615f10a7077fb2d4c909e2570b18N
Files
-
99ffba5a4a3c287022b7e3ce208ee4e6b66e615f10a7077fb2d4c909e2570b18N.exe windows:5 windows x86 arch:x86
257ea21f64dde694bae577e3a7755e5a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
strstr
_snprintf
memcpy
memset
netapi32
NetUserGetInfo
NetApiBufferFree
NetQueryDisplayInformation
ws2_32
send
WSAGetLastError
closesocket
select
__WSAFDIsSet
shell32
ord680
shlwapi
StrStrIA
PathFileExistsA
ntdll
RtlImageNtHeader
RtlAdjustPrivilege
RtlCreateUserThread
kernel32
GetTempFileNameA
GetTempPathA
GetProcessHeap
HeapValidate
CopyFileA
GlobalFindAtomA
GlobalAddAtomA
GetModuleFileNameW
WriteProcessMemory
VirtualAllocEx
CreateRemoteThread
VirtualQuery
MultiByteToWideChar
FlushInstructionCache
GetProcAddress
GetModuleFileNameA
GetModuleHandleA
GetTickCount
GetVolumeInformationA
GetSystemWindowsDirectoryA
GetCurrentProcess
VirtualFree
VirtualAlloc
DeleteFileA
Process32First
OpenProcess
Process32Next
CreateToolhelp32Snapshot
CloseHandle
CreateFileA
MoveFileExA
lstrcpynA
SetEndOfFile
SetFileTime
WriteFile
IsBadWritePtr
ReadFile
GetFileSizeEx
GetFileTime
HeapAlloc
HeapFree
ExitProcess
Sleep
CreateProcessA
user32
CharUpperA
advapi32
RegCreateKeyExA
CreateProcessWithLogonW
GetUserNameA
RegCloseKey
RegFlushKey
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
ole32
CoUninitialize
CoCreateInstance
CoInitializeEx
oleaut32
SysFreeString
SysAllocString
Sections
.text Size: 26KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 289KB - Virtual size: 355KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ