Static task
static1
Behavioral task
behavioral1
Sample
a32eeb768e9e3963b250e4fedc495c0aa442022e2fe7a0f84b89d7812e687e16.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a32eeb768e9e3963b250e4fedc495c0aa442022e2fe7a0f84b89d7812e687e16.exe
Resource
win10v2004-20241007-en
General
-
Target
a32eeb768e9e3963b250e4fedc495c0aa442022e2fe7a0f84b89d7812e687e16.exe
-
Size
589KB
-
MD5
28a7627d5eb7367ce48656c15dd98188
-
SHA1
bf74de6c78c4f1b6977af3ec0abe4c49afbf16ee
-
SHA256
a32eeb768e9e3963b250e4fedc495c0aa442022e2fe7a0f84b89d7812e687e16
-
SHA512
46bdc7043c3d1821e1f71cf87fcb93fae3cefbe392a060c72c6ac33df2dc353f705fb79e47e20de6e4c7b4684b549d4ef20e83ffd758be8730d176f031c7f3f3
-
SSDEEP
12288:qAH5qwTvYqtp4VFZgdHgo2anVmndXlMDc3cUAmNOeY632lTSh3soF:qAXxtqmdAxanIdXOS5NOLM
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource a32eeb768e9e3963b250e4fedc495c0aa442022e2fe7a0f84b89d7812e687e16.exe
Files
-
a32eeb768e9e3963b250e4fedc495c0aa442022e2fe7a0f84b89d7812e687e16.exe.exe windows:6 windows x64 arch:x64
b77a403ec0f37e03a09ed4e01eb4bd89
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
user32
wsprintfA
ole32
CoCreateInstance
CoUninitialize
CoInitialize
oleaut32
VariantClear
kernel32
WriteFile
OpenProcess
GetSystemDirectoryW
LoadLibraryW
GetModuleFileNameW
CreateFileW
GetTempPathW
GetLastError
GetProcAddress
VirtualAllocEx
LoadLibraryA
GetModuleHandleA
Wow64SetThreadContext
CloseHandle
WriteProcessMemory
ResumeThread
Wow64GetThreadContext
CreateThread
lstrlenA
HeapAlloc
GetProcessHeap
Sleep
CreateRemoteThread
CreateToolhelp32Snapshot
VirtualProtectEx
VirtualAlloc
lstrcatA
lstrcpyA
ExitProcess
CreateFileA
VirtualQuery
SetEndOfFile
ReadFile
SetFileAttributesA
GetFileAttributesA
CopyFileA
GetModuleFileNameA
LocalFree
HeapReAlloc
FindFirstFileW
MapViewOfFile
UnmapViewOfFile
lstrcpynA
CompareFileTime
HeapFree
GetModuleHandleW
UnlockFileEx
WaitForSingleObject
GetWindowsDirectoryA
GetProcessTimes
GetVolumeInformationA
TerminateProcess
MultiByteToWideChar
CreateDirectoryA
LockFileEx
Process32FirstW
CreateFileMappingA
Process32NextW
CreateMutexA
IsDebuggerPresent
FindNextFileW
DeleteFileW
GetCurrentProcess
ExpandEnvironmentStringsW
WideCharToMultiByte
GetStringTypeW
EncodePointer
DecodePointer
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionEx
DeleteCriticalSection
GetLocaleInfoEx
IsProcessorFeaturePresent
GetCPInfo
GetSystemTimeAsFileTime
GetCommandLineW
RtlLookupFunctionEntry
RtlUnwindEx
RtlPcToFileHeader
RaiseException
InitializeCriticalSectionAndSpinCount
IsValidCodePage
GetACP
GetOEMCP
SetLastError
GetCurrentThreadId
GetModuleHandleExW
HeapSize
RtlCaptureContext
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
FlsAlloc
FlsGetValue
FlsSetValue
FlsFree
GetStartupInfoW
GetStdHandle
GetFileType
InitOnceExecuteOnce
SetFilePointerEx
FlushFileBuffers
GetConsoleCP
GetConsoleMode
QueryPerformanceCounter
GetTickCount64
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetUserDefaultLocaleName
LCMapStringEx
IsValidLocaleName
EnumSystemLocalesEx
LoadLibraryExW
ReadConsoleW
SetStdHandle
WriteConsoleW
OutputDebugStringW
FreeLibrary
SetFilePointer
SetThreadContext
GetFileSize
GetTempFileNameW
GetThreadContext
VirtualFree
advapi32
RegDeleteKeyW
RegOpenKeyExA
GetTokenInformation
GetUserNameW
LookupPrivilegeValueA
OpenProcessToken
RegCloseKey
RegQueryValueExA
RegSetValueExA
AdjustTokenPrivileges
shell32
SHGetFolderPathW
SHGetFolderPathA
shlwapi
PathCombineA
StrStrIA
PathFindFileNameW
wininet
InternetCloseHandle
InternetOpenW
HttpQueryInfoA
InternetOpenUrlW
InternetReadFile
Sections
.text Size: 137KB - Virtual size: 137KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 58KB - Virtual size: 57KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 83KB - Virtual size: 95KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 824B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.idata Size: 295KB - Virtual size: 296KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE