Static task
static1
Behavioral task
behavioral1
Sample
8ff3039072ecb32c50f446d6857aceef55547486f0572fe70feb5b1fa4c4727a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8ff3039072ecb32c50f446d6857aceef55547486f0572fe70feb5b1fa4c4727a.exe
Resource
win10v2004-20241007-en
General
-
Target
8ff3039072ecb32c50f446d6857aceef55547486f0572fe70feb5b1fa4c4727a.exe
-
Size
279KB
-
MD5
d0cce7870080bd889dba1f4cfd2b3b26
-
SHA1
a973389aa0908d7b56115aff9cd4878fbd9381f9
-
SHA256
8ff3039072ecb32c50f446d6857aceef55547486f0572fe70feb5b1fa4c4727a
-
SHA512
5fde0ed0ad44569d290972f336d0ca29c38f49bacefe7ba974cbb17d6db7a1a57a8e4f8618f438820c2ff386a6b9c5b8b702c24ee8718cae51379d1566729548
-
SSDEEP
6144:imUMliX/k5k646sOcT86ISrQdoBX67Hgo2TWD:AMl6Y/fyQdWeHgo2a
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8ff3039072ecb32c50f446d6857aceef55547486f0572fe70feb5b1fa4c4727a.exe
Files
-
8ff3039072ecb32c50f446d6857aceef55547486f0572fe70feb5b1fa4c4727a.exe.exe windows:6 windows x64 arch:x64
3b5abd4a8ffdd913a2af8b1254fe482f
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
oleaut32
VariantClear
kernel32
LCMapStringEx
GetUserDefaultLocaleName
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetTickCount64
QueryPerformanceCounter
IsValidLocaleName
FlsSetValue
FlsGetValue
FlsAlloc
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlCaptureContext
GetConsoleMode
GetConsoleCP
EnumSystemLocalesEx
LoadLibraryExW
ReadConsoleW
SetStdHandle
WriteConsoleW
OutputDebugStringW
FlsFree
FlushFileBuffers
SetFilePointerEx
GetStartupInfoW
InitOnceExecuteOnce
GetThreadContext
GetTempFileNameW
GetFileSize
SetThreadContext
SetFilePointer
FreeLibrary
GetCurrentProcess
WaitForSingleObject
WriteFile
OpenProcess
GetSystemDirectoryW
LoadLibraryW
GetModuleFileNameW
CreateFileW
GetTempPathW
GetLastError
GetProcAddress
VirtualAllocEx
LoadLibraryA
GetModuleHandleA
lstrcatW
Wow64SetThreadContext
CloseHandle
WriteProcessMemory
ResumeThread
Wow64GetThreadContext
CreateThread
HeapAlloc
GetProcessHeap
Sleep
CreateRemoteThread
CreateToolhelp32Snapshot
VirtualProtectEx
VirtualProtect
ExitProcess
HeapReAlloc
CreateFileA
FindFirstFileW
MapViewOfFile
UnmapViewOfFile
SetEndOfFile
CompareFileTime
HeapFree
GetModuleHandleW
GetProcessTimes
GetFileAttributesA
TerminateProcess
ReadFile
lstrcatA
MultiByteToWideChar
CreateDirectoryA
CopyFileA
SetFileAttributesA
Process32FirstW
CreateFileMappingA
GetModuleFileNameA
Process32NextW
CreateMutexA
IsDebuggerPresent
FindNextFileW
DeleteFileW
ExpandEnvironmentStringsW
WideCharToMultiByte
LocalFree
GetStringTypeW
EncodePointer
DecodePointer
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionEx
DeleteCriticalSection
GetLocaleInfoEx
GetCPInfo
IsProcessorFeaturePresent
GetSystemTimeAsFileTime
GetCommandLineW
RtlLookupFunctionEntry
RtlUnwindEx
RtlPcToFileHeader
RaiseException
InitializeCriticalSectionAndSpinCount
IsValidCodePage
GetACP
GetOEMCP
SetLastError
GetCurrentThreadId
GetModuleHandleExW
HeapSize
GetStdHandle
GetFileType
Sections
.text Size: 131KB - Virtual size: 130KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 49KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 83KB - Virtual size: 94KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1024B - Virtual size: 824B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ