Static task
static1
Behavioral task
behavioral1
Sample
6514a658cdfcf26f38c2c876f689816b9bbe7ae5e99b26deac1e34b828aa54e1N.exe
Resource
win7-20240903-en
General
-
Target
6514a658cdfcf26f38c2c876f689816b9bbe7ae5e99b26deac1e34b828aa54e1N.exe
-
Size
1.4MB
-
MD5
85dab64468bc0ddee103db8160d3cd00
-
SHA1
f4489f4a8286ae13254423a210da77047b256c00
-
SHA256
6514a658cdfcf26f38c2c876f689816b9bbe7ae5e99b26deac1e34b828aa54e1
-
SHA512
6ba26a05d27a67ca772ce09ed88c5b14a1635b8dc8dc962ef022b999b4a5a9619f40423e4dc31d44a830a6d6f0b10a7df5adf053f231b416e314bab99052069e
-
SSDEEP
24576:WR9IYVaFSvVSXKG+SE4LQ/+6pdWS2W6zT9oG9wxsr7AV:q9xYc/+6/WSl6zT9oGH
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 6514a658cdfcf26f38c2c876f689816b9bbe7ae5e99b26deac1e34b828aa54e1N.exe
Files
-
6514a658cdfcf26f38c2c876f689816b9bbe7ae5e99b26deac1e34b828aa54e1N.exe.exe windows:4 windows x86 arch:x86
c2f063ebd84af9110d2e8d5544e92253
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
CloseHandle
CreateEventA
CreateRemoteThread
CreateSemaphoreA
DeleteCriticalSection
DuplicateHandle
EnterCriticalSection
FormatMessageA
FreeLibrary
GetCurrentProcess
GetCurrentProcessId
GetCurrentThread
GetCurrentThreadId
GetHandleInformation
GetLastError
GetModuleHandleA
GetProcAddress
GetProcessAffinityMask
GetSystemTimeAsFileTime
GetThreadContext
GetThreadPriority
GetTickCount
InitializeCriticalSection
IsDebuggerPresent
LeaveCriticalSection
LoadLibraryA
LocalFree
MultiByteToWideChar
OpenProcess
OutputDebugStringA
QueryPerformanceCounter
QueryPerformanceFrequency
RaiseException
ReleaseSemaphore
ResetEvent
ResumeThread
SetEvent
SetLastError
SetProcessAffinityMask
SetThreadContext
SetThreadPriority
SetUnhandledExceptionFilter
Sleep
SuspendThread
TlsAlloc
TlsGetValue
TlsSetValue
TryEnterCriticalSection
VirtualAllocEx
VirtualProtect
VirtualQuery
WaitForMultipleObjects
WaitForSingleObject
WideCharToMultiByte
WriteProcessMemory
api-ms-win-crt-convert-l1-1-0
mbrtowc
strtol
strtoul
wcrtomb
api-ms-win-crt-environment-l1-1-0
__p__environ
__p__wenviron
getenv
api-ms-win-crt-heap-l1-1-0
_set_new_mode
calloc
free
malloc
realloc
api-ms-win-crt-locale-l1-1-0
___lc_codepage_func
___mb_cur_max_func
localeconv
setlocale
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-private-l1-1-0
_setjmp3
longjmp
memchr
memcmp
memcpy
memmove
strchr
api-ms-win-crt-runtime-l1-1-0
__p___argc
__p___argv
__p___wargv
_beginthreadex
_cexit
_configure_narrow_argv
_configure_wide_argv
_crt_at_quick_exit
_crt_atexit
_endthreadex
_errno
_exit
_initialize_narrow_environment
_set_app_type
_initialize_wide_environment
_initterm
_set_invalid_parameter_handler
abort
exit
signal
strerror
api-ms-win-crt-stdio-l1-1-0
__acrt_iob_func
__p__commode
__p__fmode
__stdio_common_vfprintf
__stdio_common_vfwprintf
__stdio_common_vsprintf
__stdio_common_vswprintf
_read
fgetwc
fputc
fputs
fwrite
getc
api-ms-win-crt-string-l1-1-0
_strdup
iswctype
memset
strcmp
strcoll
strlen
strncmp
strxfrm
towlower
towupper
wcscoll
wcslen
wcsxfrm
api-ms-win-crt-time-l1-1-0
__daylight
__timezone
__tzname
_tzset
strftime
wcsftime
api-ms-win-crt-utility-l1-1-0
rand_s
psapi
EnumProcesses
GetModuleBaseNameA
Sections
.text Size: 783KB - Virtual size: 782KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 376KB - Virtual size: 375KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.eh_fram Size: 242KB - Virtual size: 242KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.bss Size: - Virtual size: 2KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 52B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 61KB - Virtual size: 60KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ