Static task
static1
Behavioral task
behavioral1
Sample
00c95e366c917fd960fc554df4d2b6e7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
00c95e366c917fd960fc554df4d2b6e7.exe
Resource
win10v2004-20231215-en
General
-
Target
00c95e366c917fd960fc554df4d2b6e7
-
Size
44KB
-
MD5
00c95e366c917fd960fc554df4d2b6e7
-
SHA1
c973f1eca427b14b052bc8767ec6ddb9bf18fe21
-
SHA256
d46d32dc8f8743de705e5af25d74db04218e2d34092d0795095ef064a6cc691b
-
SHA512
2a007ef4b4f0ae64b0f0520c6a0f4304e7c9b8379e08819410694096c6b1128bb5b6d4f0fc61347e336d1e44b8f93e4a4afd27b431a7a69bc89273681f72d8ca
-
SSDEEP
192:mpc690hurwDZBPrBcKXfAGRAcSq1oyXNUagTbZLl7U35ZkknhokmiJR/e:mpc6CKw1xR/971yWkqoER2
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 00c95e366c917fd960fc554df4d2b6e7
Files
-
00c95e366c917fd960fc554df4d2b6e7.exe windows:4 windows x86 arch:x86
d513132c405dab41edf1810b5ef07c8c
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
LockResource
GlobalAlloc
LoadResource
SizeofResource
FindResourceA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentProcess
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
GlobalFree
OpenProcess
ResumeThread
CreateProcessA
SetThreadPriority
GetCurrentThread
SetPriorityClass
lstrcatA
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
GetModuleFileNameA
WinExec
Sleep
GetSystemDirectoryA
CreateFileA
GetFileTime
WriteFile
SetFileTime
lstrlenA
CloseHandle
GetStartupInfoA
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
OpenProcessToken
mfc42
ord535
ord924
ord537
ord800
msvcrt
exit
_acmdln
__getmainargs
__CxxFrameHandler
__setusermatherr
_XcptFilter
__p__commode
__p__fmode
__set_app_type
_controlfp
_exit
_onexit
__dllonexit
_adjust_fdiv
_except_handler3
_initterm
msvcp60
??0_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
Sections
.text Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 388B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 28KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ