Static task
static1
Behavioral task
behavioral1
Sample
03497224aede09bbbe875a52f08a29b6.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
03497224aede09bbbe875a52f08a29b6.exe
Resource
win10v2004-20231215-en
General
-
Target
03497224aede09bbbe875a52f08a29b6
-
Size
92KB
-
MD5
03497224aede09bbbe875a52f08a29b6
-
SHA1
f5a4ab27b5bd5dc5ed96490c68fdcd9389b4a6b5
-
SHA256
88e58fa4cbd8fdd5262adfeff432538e37a1ba05d1e51561a8231aeb639d7649
-
SHA512
514f2aa202e8d557a7280e4379ddc4e09e217a2ff1c3bf7e4d29ae3eb2825be3ce0126111092b764b6c9d56672d424e58f4c33452652e8a909d3f965a1b0abba
-
SSDEEP
1536:i214kKQADzFVcn6I7cjz5uqm0x6JHDXP9u+j7S:LFBAD5VcnKi8+HS
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 03497224aede09bbbe875a52f08a29b6
Files
-
03497224aede09bbbe875a52f08a29b6.exe windows:4 windows x86 arch:x86
ef5632dd31159fd5d4b3f71bbe3b41e0
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
mfc42
ord800
ord537
ord540
ord860
ord941
ord535
msvcrt
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
_XcptFilter
_exit
_except_handler3
__p__commode
time
srand
rand
__p__fmode
__set_app_type
fputs
exit
__CxxFrameHandler
fopen
fgets
fclose
_controlfp
strncmp
kernel32
CopyFileA
SetFileAttributesA
GetLastError
GetModuleFileNameA
GetShortPathNameA
GetEnvironmentVariableA
GetCurrentProcess
SetPriorityClass
GetCurrentThread
SetThreadPriority
ResumeThread
FindResourceA
SizeofResource
LoadResource
GlobalAlloc
LockResource
GlobalFree
CreateFileA
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenA
CreateProcessA
GetStartupInfoA
lstrcpyA
lstrcatA
GetSystemDirectoryA
Sleep
CloseHandle
WriteFile
user32
MessageBoxA
wsprintfA
advapi32
RegOpenKeyExA
OpenSCManagerA
CreateServiceA
OpenServiceA
StartServiceA
RegOpenKeyA
RegSetValueExA
CloseServiceHandle
RegCloseKey
StartServiceCtrlDispatcherA
RegisterServiceCtrlHandlerA
SetServiceStatus
Sections
.text Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 440B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 72KB - Virtual size: 68KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ