G:\vnh-pubgm-imgui-internal\Build\Release\AVSC.pdb
Static task
static1
Behavioral task
behavioral1
Sample
R66EPH7.exe
Resource
win7-20240903-en
General
-
Target
R66EPH7.exe
-
Size
2.7MB
-
MD5
b20618d6660ba973390fa8a8cb3f09fc
-
SHA1
1782d3cdaa30fda28f89c6148358fd8d2c674466
-
SHA256
c37a58f4555b2370695503dc2aa5dc126c3bbd1a16d1b305cc3921ae56e68a97
-
SHA512
09a39719ebfba31bd551b2888e28d7c5d5df3560751d5fa9da4169ac7ec767b4e099b856a0e6f045320df8dc762da2edc50cc4bdbb97b06a76442aaaaf6361bc
-
SSDEEP
49152:UlFcqJWq7TVCfF92zMWGyBk4O1iVIQBzUcdm/ll:UlF1RCN92zMWGyg1DQ+c
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource R66EPH7.exe
Files
-
R66EPH7.exe.exe windows:6 windows x86 arch:x86
349e9f843a1e927afb8b322e2d492c18
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
Process32NextW
OpenProcess
LoadLibraryW
VirtualAllocEx
WriteProcessMemory
VirtualProtectEx
ReadProcessMemory
VirtualFreeEx
GetFullPathNameW
CreateToolhelp32Snapshot
WritePrivateProfileStringW
DeleteFileA
GetModuleFileNameW
GetProcAddress
GetModuleHandleA
CreateRemoteThread
WaitForSingleObject
GetExitCodeThread
CreateThread
Sleep
LocalFree
SetEndOfFile
WriteConsoleW
HeapSize
GetCurrentProcess
MoveFileW
DeleteFileW
WriteFile
GetLastError
ReadFile
GetFileSize
CreateFileW
CloseHandle
CreateProcessW
GetPrivateProfileIntW
FormatMessageA
GetProcessHeap
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetOEMCP
IsValidCodePage
FindFirstFileExW
SetStdHandle
GetCurrentDirectoryW
WideCharToMultiByte
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionEx
DeleteCriticalSection
EncodePointer
DecodePointer
MultiByteToWideChar
LCMapStringEx
GetStringTypeW
GetCPInfo
SetLastError
GetSystemTime
SystemTimeToFileTime
InitializeSRWLock
ReleaseSRWLockExclusive
ReleaseSRWLockShared
AcquireSRWLockExclusive
AcquireSRWLockShared
GetCurrentThreadId
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
VirtualFree
SwitchToFiber
DeleteFiber
CreateFiberEx
GetModuleHandleExW
GetSystemDirectoryA
FreeLibrary
LoadLibraryA
FindClose
FindFirstFileW
FindNextFileW
GetStdHandle
GetFileType
GetModuleHandleW
GetEnvironmentVariableW
GetACP
ConvertFiberToThread
ConvertThreadToFiberEx
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
TerminateProcess
GetConsoleMode
SetConsoleMode
ReadConsoleA
ReadConsoleW
IsProcessorFeaturePresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetStartupInfoW
InitializeSListHead
RtlUnwind
RaiseException
InitializeCriticalSectionAndSpinCount
LoadLibraryExW
ExitProcess
GetDriveTypeW
GetFileInformationByHandle
PeekNamedPipe
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
SetConsoleCtrlHandler
GetCommandLineA
GetCommandLineW
HeapAlloc
HeapFree
CompareStringW
LCMapStringW
GetLocaleInfoW
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
FlushFileBuffers
GetConsoleOutputCP
GetExitCodeProcess
GetFileAttributesExW
GetFileSizeEx
SetFilePointerEx
HeapReAlloc
GetTimeZoneInformation
user32
GetUserObjectInformationW
GetProcessWindowStation
MessageBoxA
MessageBoxW
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
DeleteService
ControlService
ChangeServiceConfigA
StartServiceA
CloseServiceHandle
CreateServiceW
OpenServiceA
OpenSCManagerA
DeregisterEventSource
RegisterEventSourceW
ReportEventW
ws2_32
closesocket
WSAGetLastError
socket
connect
send
WSAStartup
WSACleanup
setsockopt
getaddrinfo
recv
shutdown
WSASetLastError
htonl
htons
inet_addr
inet_ntoa
ntohs
gethostbyaddr
gethostbyname
getservbyport
getservbyname
ioctlsocket
getsockopt
bcrypt
BCryptGenRandom
Sections
.text Size: 2.0MB - Virtual size: 2.0MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 509KB - Virtual size: 508KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 33KB - Virtual size: 42KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 126KB - Virtual size: 125KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 87KB - Virtual size: 86KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
���F�u, Size: 16KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE