Static task
static1
Behavioral task
behavioral1
Sample
f8567f1a01cc2b139a37b8a06b22762d.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
f8567f1a01cc2b139a37b8a06b22762d.exe
Resource
win10v2004-20231215-en
General
-
Target
f8567f1a01cc2b139a37b8a06b22762d
-
Size
64KB
-
MD5
f8567f1a01cc2b139a37b8a06b22762d
-
SHA1
df8017ac4e7981618bf338149a99e29e97b0a37d
-
SHA256
747e9afdcde670cda400f2340d6b9786fc265c28ee7a60598ff25c6a74cedccd
-
SHA512
f82aee5cb22b201e4770528213cbdc899549c8f06b2a4772a573bd4a0dfee099514edd8cb3651c285dc90f73239c4b5d4713e49b9b9a545513c5f5f2cbdfeac7
-
SSDEEP
768:7zMxAGAc43ydJ+MbPi6Ex2xqvudIgxTLgaUArjRn/:3Z9yrLbP9Ex2xJ3xTUaUArjRn
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource f8567f1a01cc2b139a37b8a06b22762d
Files
-
f8567f1a01cc2b139a37b8a06b22762d.exe windows:4 windows x86 arch:x86
35b1eecdd46ec7e6f16d65d5bda165b1
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
LoadLibraryExA
GlobalAlloc
GetProcAddress
GetModuleHandleA
ReadFile
GetFileSize
SetFileAttributesA
lstrcatA
GetCurrentProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GlobalFree
OpenProcess
ResumeThread
CreateProcessA
SetThreadPriority
GetCurrentThread
SetPriorityClass
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
GetModuleFileNameA
SetFileTime
GetFileTime
LockResource
GetCurrentProcessId
Sleep
FreeLibrary
DeviceIoControl
GetLastError
FindResourceA
LoadResource
CreateFileA
SizeofResource
WriteFile
CloseHandle
GetSystemDirectoryA
TerminateProcess
lstrlenA
GetStartupInfoA
advapi32
ControlService
RegOpenKeyA
RegDeleteValueA
RegSetValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
StartServiceA
OpenSCManagerA
OpenServiceA
CloseServiceHandle
mfc42
ord924
ord537
ord823
ord825
ord535
ord800
msvcrt
exit
_acmdln
__getmainargs
tolower
__setusermatherr
_XcptFilter
__p__commode
__p__fmode
__set_app_type
_except_handler3
_controlfp
_exit
_onexit
__dllonexit
_adjust_fdiv
__CxxFrameHandler
_initterm
_stricmp
msvcp60
??0_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
Sections
.text Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 716B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 44KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ