Static task
static1
Behavioral task
behavioral1
Sample
02736a66a936b779ba08de9a3cea8d5a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
02736a66a936b779ba08de9a3cea8d5a.exe
Resource
win10v2004-20231215-en
General
-
Target
02736a66a936b779ba08de9a3cea8d5a
-
Size
136KB
-
MD5
02736a66a936b779ba08de9a3cea8d5a
-
SHA1
e383f1104b44d1f6a49ed70be3b938afc5723a74
-
SHA256
9a56046250a1bd6ec029da1ee1225500546baf5f8fe335be2b5a1d5f85553f5c
-
SHA512
30d69fa1e288304d940db5e622ea287103c8db48736a850bcf9a33aae762dc00780f29e8092204288674774631f21f721c1d97772a39ae905b05fc7d72634b86
-
SSDEEP
3072:EJCft7vIOvTBftxECcN2fh0jzYiS071S4Z6OqGG:CC5IOvTBlxECcN7zYM1jZH
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 02736a66a936b779ba08de9a3cea8d5a
Files
-
02736a66a936b779ba08de9a3cea8d5a.exe windows:4 windows x86 arch:x86
b16089fc6d6f324108a9e7ba2a0ce769
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FreeLibrary
GetProcAddress
LoadLibraryA
CloseHandle
Process32Next
Process32First
CreateToolhelp32Snapshot
CreateRemoteThread
HeapFree
FlushInstructionCache
WriteProcessMemory
VirtualProtectEx
VirtualAllocEx
HeapAlloc
GetProcessHeap
FreeResource
LockResource
LoadResource
SizeofResource
FindResourceA
GetLastError
GetCurrentProcess
WriteFile
SetFileTime
LocalFileTimeToFileTime
SystemTimeToFileTime
CreateFileA
GetModuleFileNameA
Sleep
WinExec
GetWindowsDirectoryA
lstrlenA
GetTempPathA
ExitProcess
GetCurrentThreadId
GetStringTypeW
FlushFileBuffers
GetStringTypeA
LCMapStringW
HeapReAlloc
GetModuleHandleA
GetStartupInfoA
GetCommandLineA
GetVersion
VirtualFree
VirtualAlloc
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
TerminateProcess
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
RtlUnwind
SetFilePointer
GetCPInfo
GetACP
GetOEMCP
SetStdHandle
MultiByteToWideChar
LCMapStringA
user32
GetInputState
GetMessageA
PostThreadMessageA
Sections
.gdcat Size: 43KB - Virtual size: 42KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 92KB - Virtual size: 92KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ