Static task
static1
Behavioral task
behavioral1
Sample
4f2d024dff870cexeexeexeex.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
4f2d024dff870cexeexeexeex.exe
Resource
win10v2004-20230703-en
General
-
Target
4f2d024dff870cexeexeexeex.exe
-
Size
372KB
-
MD5
4f2d024dff870cdf85ab10af422dc9b1
-
SHA1
4a963c860c70042caa301fd31a30ed32a80ae637
-
SHA256
3af5cd765ea5cb446d7d42d46566e567456ad754979e36c8453ed2b9dae14bd8
-
SHA512
1b4517c8d13cc3e3a35d39faa043c65c52fc83bd14affa55481954353be2f160bb6def6a5a89a7d0234f2a9b26201cf92566350c31c55d025773b115d0799124
-
SSDEEP
3072:CEGh0oEmlJOiNOe2MUVg3bHrH/HqOYGte+rcC4F0fJGRIS8Rfd7eQEcGcrTutTBE:CEGDl/Oe2MUVg3vTeKcAEciTBqr3
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 4f2d024dff870cexeexeexeex.exe
Files
-
4f2d024dff870cexeexeexeex.exe.exe windows x86
ba23a556ac1d6444f7f76feafd6c8867
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrcatA
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
GetModuleFileNameA
GetLastError
SetFileAttributesA
CopyFileA
CloseHandle
GetCurrentProcess
CreateFileA
GlobalFree
LockResource
GlobalAlloc
LoadResource
SizeofResource
FindResourceA
SetPriorityClass
GetCurrentThread
SetThreadPriority
ResumeThread
Sleep
GetStartupInfoA
CreateProcessA
lstrlenA
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
GetSystemWindowsDirectoryA
GetSystemDirectoryA
WriteFile
user32
MessageBoxA
comdlg32
GetFileTitleA
advapi32
CloseServiceHandle
RegOpenKeyExA
RegQueryValueExA
StartServiceCtrlDispatcherA
RegCreateKeyA
RegisterServiceCtrlHandlerA
SetServiceStatus
RegOpenKeyA
RegDeleteValueA
RegSetValueExA
RegCloseKey
OpenServiceA
CreateServiceA
OpenSCManagerA
StartServiceA
ole32
CoUninitialize
CoCreateGuid
CoInitialize
mfc42
ord924
ord800
ord941
ord535
ord537
msvcrt
_controlfp
__set_app_type
__CxxFrameHandler
_snprintf
free
fwrite
fclose
fread
malloc
ftell
fseek
fopen
exit
strstr
strncmp
_except_handler3
__dllonexit
_onexit
_exit
_XcptFilter
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
msvcp60
??0_Winit@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
Sections
.text Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
HdbLkyBd Size: 4KB - Virtual size: 21B
VeYUeJvQ Size: 4KB - Virtual size: 2B
BnEWeZna Size: 32KB - Virtual size: 29KB
CoozDOAr Size: 4KB - Virtual size: 1KB
JxDCajla Size: 104KB - Virtual size: 102KB
maPjgUDf Size: 4KB - Virtual size: 28B
ArRigcMR Size: 4KB - Virtual size: 2KB
fFHjSjbz Size: 4KB - Virtual size: 318B
TNvtZBKz Size: 148KB - Virtual size: 146KB
FBxJzkbG Size: 4KB - Virtual size: 757B