Static task
static1
Behavioral task
behavioral1
Sample
7c8b69ab08411798468680f6a9b593dcf4eb91a0bd370a74251e921be83cacf1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7c8b69ab08411798468680f6a9b593dcf4eb91a0bd370a74251e921be83cacf1.exe
Resource
win10v2004-20241007-en
General
-
Target
7c8b69ab08411798468680f6a9b593dcf4eb91a0bd370a74251e921be83cacf1
-
Size
635KB
-
MD5
4d5133f78905473d9af7255c64e60df2
-
SHA1
e01f5d2651993aff8c5ed1260975359a8e3bd230
-
SHA256
7c8b69ab08411798468680f6a9b593dcf4eb91a0bd370a74251e921be83cacf1
-
SHA512
3e40efde2d86d38a9d6c57dc6381e47d9e2b02555e914d1982cf7dd0e6ed996316ff5b206e351c6fc079144a758b3ceb66bcf01859850fd9b2e25f1210974ab4
-
SSDEEP
12288:QjG/L1a2t7QC17sbmrCCuj0nGBGsyBCEroYmHXYLHTE02:QjG/L1PhrQbmRjnyM09YmHoLHY02
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 7c8b69ab08411798468680f6a9b593dcf4eb91a0bd370a74251e921be83cacf1
Files
-
7c8b69ab08411798468680f6a9b593dcf4eb91a0bd370a74251e921be83cacf1.exe windows:6 windows x86 arch:x86
8f8bab1219c55178c931eff1c78e6c78
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
user32
MessageBoxA
kernel32
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
GetModuleFileNameW
GetModuleHandleW
CreateRemoteThread
FormatMessageA
SetEnvironmentVariableA
SetEnvironmentVariableW
GetCurrentProcessId
TerminateProcess
ResumeThread
CreateProcessW
HeapSize
WaitForSingleObject
SetLastError
GetLastError
CloseHandle
WriteConsoleW
LoadLibraryW
LeaveCriticalSection
LocalFree
GetLocaleInfoEx
QueryPerformanceCounter
QueryPerformanceFrequency
Sleep
GetCurrentThreadId
ReleaseSRWLockExclusive
AcquireSRWLockExclusive
TryAcquireSRWLockExclusive
GetCurrentDirectoryW
CreateFileW
FindClose
FindFirstFileW
FindFirstFileExW
FindNextFileW
GetFileAttributesExW
GetFullPathNameW
AreFileApisANSI
GetProcAddress
GetFileInformationByHandleEx
MultiByteToWideChar
WideCharToMultiByte
GetStringTypeW
EnterCriticalSection
SetEndOfFile
InitializeCriticalSectionEx
DeleteCriticalSection
GetSystemTimeAsFileTime
EncodePointer
DecodePointer
LCMapStringEx
GetCPInfo
IsProcessorFeaturePresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
IsDebuggerPresent
GetStartupInfoW
InitializeSListHead
RaiseException
RtlUnwind
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
GetModuleHandleExW
ExitProcess
GetStdHandle
WriteFile
HeapFree
HeapAlloc
LCMapStringW
GetLocaleInfoW
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
GetFileType
FlushFileBuffers
GetConsoleOutputCP
GetConsoleMode
ReadFile
GetFileSizeEx
SetFilePointerEx
ReadConsoleW
HeapReAlloc
IsValidCodePage
GetACP
GetOEMCP
GetCommandLineA
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetProcessHeap
SetStdHandle
advapi32
RegQueryValueExW
RegOpenKeyExW
RegDeleteKeyW
RegCreateKeyExW
RegCloseKey
RegSetValueExW
Sections
.text Size: 185KB - Virtual size: 184KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 52KB - Virtual size: 51KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 169KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 378KB - Virtual size: 378KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ