Static task
static1
Behavioral task
behavioral1
Sample
rnrwBsCuxDulkmr.exe
Resource
win7-20240729-en
General
-
Target
rnrwBsCuxDulkmr.exe
-
Size
268KB
-
MD5
55d0dadc4feb5873b80d1a61d7a8c622
-
SHA1
afff011f61f629d240865389298f60465384f468
-
SHA256
ed4e3a26d49cfdfce3c734d35bead1aef612614c1ec6ab7ce4110d936ec2e43c
-
SHA512
1f3162c2dbf1bf040549986d256ba36c835bf8ab5aa22536cd50ae31a1c4385f1aac5412d935b2752be039ccdddb302f2e0e03edf192de67aca5a83abe0a2ce1
-
SSDEEP
6144:n147gBGl86ggtZEvDQ9u7JaSBV+UdvrEFp7hKcR0:nmIGBggtZEvDQwJnBjvrEH7/R0
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource rnrwBsCuxDulkmr.exe
Files
-
rnrwBsCuxDulkmr.exe.exe windows:5 windows x86 arch:x86
f94c56af825b84ac27229b779b398b23
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
HeapFree
HeapAlloc
GetProcessHeap
OpenProcess
GetProcAddress
GetSystemTime
TerminateProcess
FindClose
FindNextFileA
FindFirstFileA
SetConsoleTextAttribute
GetStdHandle
GetModuleHandleA
ExitProcess
GetVolumeInformationA
lstrlenA
WriteFile
GetConsoleWindow
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetFullPathNameA
WaitForSingleObject
GetComputerNameA
CreateProcessA
DeleteFileA
CopyFileA
GetTempPathA
IsDebuggerPresent
SetConsoleTitleA
CompareStringW
SetEndOfFile
CreateFileW
GetExitCodeProcess
SetStdHandle
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetUserDefaultLCID
HeapReAlloc
GetStringTypeW
GetCurrentProcessId
WideCharToMultiByte
GetCurrentProcess
GetLastError
CreateFileA
CloseHandle
GetTickCount
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetModuleFileNameA
GetFileAttributesA
GetLocaleInfoW
LoadLibraryW
SetFilePointer
ReadFile
Sleep
GetStartupInfoW
SetHandleCount
InitializeCriticalSectionAndSpinCount
FlushFileBuffers
GetConsoleMode
InterlockedIncrement
InterlockedDecrement
InterlockedExchange
MultiByteToWideChar
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
EncodePointer
DecodePointer
RaiseException
RtlUnwind
GetSystemTimeAsFileTime
GetModuleHandleW
WriteConsoleW
GetFileType
GetModuleFileNameW
GetCommandLineA
HeapSetInformation
LCMapStringW
GetCPInfo
IsProcessorFeaturePresent
GetACP
GetOEMCP
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
GetCurrentThreadId
UnhandledExceptionFilter
SetUnhandledExceptionFilter
HeapSize
HeapCreate
GetConsoleCP
SetEnvironmentVariableA
user32
DestroyIcon
GetWindowRect
MessageBoxA
LoadIconA
DefWindowProcA
CreateWindowExA
RegisterClassExA
LoadCursorA
SetWindowPos
RegisterWindowMessageA
GetSystemMetrics
advapi32
RegSetValueExA
GetUserNameA
RegOpenKeyExA
AdjustTokenPrivileges
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
shell32
ShellExecuteA
Shell_NotifyIconA
wininet
InternetConnectW
InternetReadFile
InternetOpenUrlA
InternetOpenA
InternetCloseHandle
HttpSendRequestW
HttpOpenRequestW
psapi
EnumProcesses
EnumProcessModules
GetModuleBaseNameA
urlmon
URLDownloadToFileA
Sections
.text Size: 139KB - Virtual size: 138KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 997KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ