Static task
static1
Behavioral task
behavioral1
Sample
68a8eee05f84b706d3c5f0c4f05c0fdb.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
68a8eee05f84b706d3c5f0c4f05c0fdb.exe
Resource
win10v2004-20231215-en
General
-
Target
68a8eee05f84b706d3c5f0c4f05c0fdb
-
Size
171KB
-
MD5
68a8eee05f84b706d3c5f0c4f05c0fdb
-
SHA1
077dcb926e1f9f3ae6774bd9e9bf6cef6b7700dd
-
SHA256
a0b16c6f3cc9f77ec42158f9e4f3cdaa8c6ccd7938bec4da85c1a936c2570f82
-
SHA512
f8cedee5c7462bc6f20bcfca7009131c2f4df26ff1a100620c88267ab5a438f4f642c67dc36bfc6d08668bca6fb37f02550867c23ad87681beafd0a4c4b8fb9e
-
SSDEEP
3072:XlgVP6v+WwGvIOrgNVSdGFnG/hZeOOdUJqO3L/6gesO0bq:OVSWWFIOrgWcFncZeOOdU/6dsO3
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 68a8eee05f84b706d3c5f0c4f05c0fdb
Files
-
68a8eee05f84b706d3c5f0c4f05c0fdb.exe windows:5 windows x86 arch:x86
920838fd20f0dc0ed2de0992a5e08b77
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SizeofResource
GetSystemDirectoryA
SetFileAttributesA
Process32FirstW
LockResource
GetModuleFileNameA
Process32NextW
CreateToolhelp32Snapshot
OutputDebugStringA
CloseHandle
GetTempPathA
LocalFileTimeToFileTime
Sleep
GetCurrentProcess
WaitForSingleObject
CreateRemoteThread
OpenProcess
GetSystemDirectoryW
VirtualFreeEx
LoadLibraryW
GetVersionExW
GetLastError
GetProcAddress
VirtualAllocEx
WriteProcessMemory
WriteFile
SetFileTime
GetModuleHandleW
SystemTimeToFileTime
LoadResource
FindResourceW
FreeResource
FreeLibrary
CreateFileA
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
InterlockedCompareExchange
InterlockedExchange
advapi32
RegOpenKeyExA
LookupPrivilegeValueW
RegQueryValueExA
RegSetValueExA
OpenProcessToken
RegCloseKey
RegOpenKeyExW
AdjustTokenPrivileges
shell32
ShellExecuteA
msvcr90
_wcsicmp
_amsg_exit
__wgetmainargs
_cexit
_exit
_XcptFilter
exit
__winitenv
_initterm
_initterm_e
_configthreadlocale
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
_encode_pointer
__set_app_type
_crt_debugger_hook
?terminate@@YAXXZ
_unlock
__dllonexit
_lock
_onexit
_decode_pointer
_except_handler4_common
_invoke_watson
_controlfp_s
fclose
strrchr
fwrite
fopen
remove
_errno
malloc
free
sprintf
memset
Sections
.text Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 158KB - Virtual size: 158KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ