Static task
static1
Behavioral task
behavioral1
Sample
015779151e28e9dea2a2fc3ab3cb78f5.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
015779151e28e9dea2a2fc3ab3cb78f5.exe
Resource
win10v2004-20231215-en
General
-
Target
015779151e28e9dea2a2fc3ab3cb78f5
-
Size
352KB
-
MD5
015779151e28e9dea2a2fc3ab3cb78f5
-
SHA1
22aecac99c2a2ae242133aa2b050435a1cef48c9
-
SHA256
d606e741e84fabad497cea492686b20d76a706e537c212a83f2c7bcc00dba362
-
SHA512
74774287df889edc1a429b34cef235fc3e882f9dfe919f08ef3e7036e2d60ad1caa71ee1a48614b21b4fe24c09bb9edc46d6dd96bed624dbff2a908ecd31efec
-
SSDEEP
6144:3C4ao4WpTBZvu5/9+iBEj9IJnoc8vCBcAsEo1O19hoDbLSwZMFUrQo:3/ao4WpT/vuOj98noZK2n1QoLSwuFUrB
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 015779151e28e9dea2a2fc3ab3cb78f5
Files
-
015779151e28e9dea2a2fc3ab3cb78f5.exe windows:4 windows x86 arch:x86
12297c4ec263dbe7f32c7c60fcd4d69f
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
mfc42
ord2764
ord2763
ord6662
ord4278
ord533
ord5194
ord3811
ord540
ord3337
ord2818
ord6407
ord1997
ord537
ord798
ord535
ord5683
ord5710
ord860
ord941
ord939
ord4129
ord858
ord823
ord825
ord3183
ord536
ord2915
ord5572
ord800
ord354
ord5186
ord5773
ord5442
ord1979
ord665
msvcrt
_exit
_onexit
__dllonexit
free
malloc
_stricmp
_strnicmp
exit
_acmdln
__getmainargs
strcmp
time
srand
rand
strstr
_vsnprintf
wcslen
printf
_wcsicmp
_mbscmp
sprintf
strcat
memset
strcpy
__CxxFrameHandler
memcpy
strlen
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
_XcptFilter
_controlfp
_strcmpi
kernel32
CreateProcessA
GetFileSize
ReadFile
CloseHandle
ExitProcess
GetModuleFileNameA
GetStartupInfoA
LoadResource
LockResource
SizeofResource
CreateThread
Sleep
GetProcessHeap
GetLastError
CopyFileA
FindFirstFileA
GetSystemDirectoryA
SetFileAttributesA
SetFileTime
FindClose
WriteFile
MultiByteToWideChar
GetCurrentProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
UnmapViewOfFile
ReadProcessMemory
MapViewOfFile
CreateFileMappingA
WriteProcessMemory
VirtualProtectEx
VirtualQueryEx
OpenProcess
HeapFree
FindResourceA
CreateFileA
GlobalAlloc
LoadLibraryExA
GlobalFree
GetLocalTime
SetLocalTime
GetVersionExA
IsBadReadPtr
LocalFree
GetFileInformationByHandle
CreatePipe
GetStdHandle
GetVersion
GetCurrentProcessId
lstrcatA
LoadLibraryA
FreeLibrary
lstrlenA
VirtualAllocEx
GetModuleHandleA
GetProcAddress
CreateRemoteThread
OutputDebugStringA
HeapAlloc
user32
PostMessageA
FindWindowExA
MessageBoxA
FindWindowA
advapi32
AdjustTokenPrivileges
OpenProcessToken
DeregisterEventSource
ReportEventA
RegisterEventSourceA
CloseServiceHandle
StartServiceA
RegOpenKeyA
CreateServiceA
OpenSCManagerA
RegCloseKey
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegEnumValueA
SetSecurityInfo
SetEntriesInAclA
GetUserNameA
GetSecurityInfo
LookupPrivilegeValueA
shell32
ShellExecuteA
msvcp60
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A
?get@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@PADHD@Z
??1_Winit@std@@QAE@XZ
??0_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z
Sections
.text Size: 48KB - Virtual size: 47KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 24KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 36KB - Virtual size: 43KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 240KB - Virtual size: 237KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ