Static task
static1
Behavioral task
behavioral1
Sample
02568773e1f47f62dd7fbd22433a8edc.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
02568773e1f47f62dd7fbd22433a8edc.exe
Resource
win10v2004-20231215-en
General
-
Target
02568773e1f47f62dd7fbd22433a8edc
-
Size
252KB
-
MD5
02568773e1f47f62dd7fbd22433a8edc
-
SHA1
70a6a60ebcbf401b8edc63f3ad9848ee6980ccd7
-
SHA256
a63698435497ef64f388370693a3b01512b83904af2bba5d4bfcafedc1759ac9
-
SHA512
67b1f8e74bab78168a36693c951100682b8d7ed86b6a3ef8c5e81d08a1ac4126eab07e4225b5b8abfdde48afb4d4dc71a406d8bf13e4defccb3e5ea03548ea53
-
SSDEEP
6144:DW3DW8zDJ+fKkRHDbECk4SKZupw/KyXlhriiZ:DWTW0DJEKk5/EM2pLg7riiZ
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 02568773e1f47f62dd7fbd22433a8edc
Files
-
02568773e1f47f62dd7fbd22433a8edc.exe windows:4 windows x86 arch:x86
14a971ad848a89483748b3c306af7b7c
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetDiskFreeSpaceExA
GetLogicalDriveStringsA
GetFileAttributesA
SearchPathA
CreateProcessA
FreeLibrary
LoadLibraryA
FindClose
FindNextFileA
lstrcmpA
FindFirstFileA
lstrcatA
lstrcpyA
OpenMutexA
GetVolumeInformationA
SetEndOfFile
GetFullPathNameA
Module32Next
Module32First
CreateRemoteThread
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
MoveFileExA
GetShortPathNameA
SystemTimeToFileTime
CreateFileA
GetSystemTime
CreateDirectoryA
SetSystemTime
ReadFile
GetSystemTimeAsFileTime
lstrlenA
DeviceIoControl
InterlockedDecrement
FlushFileBuffers
SetStdHandle
CreateProcessW
MultiByteToWideChar
GetWindowsDirectoryA
GetSystemDirectoryA
SetFileAttributesA
CopyFileA
DeleteFileA
WinExec
GetCurrentDirectoryA
GetProcessHeap
GetBinaryTypeA
CreateToolhelp32Snapshot
Process32First
OpenProcess
GetVersionExA
Process32Next
SetEvent
CreateEventA
WaitForSingleObject
CloseHandle
SetConsoleCtrlHandler
GetModuleHandleA
GetProcAddress
Sleep
GetModuleFileNameA
CreateFileMappingA
SetFilePointer
AllocConsole
GlobalAlloc
GlobalFree
FormatMessageA
LocalFree
GetLastError
SetFileTime
RtlUnwind
RaiseException
GetCommandLineA
ExitProcess
MoveFileA
HeapFree
TlsAlloc
SetLastError
GetCurrentThreadId
TlsFree
TlsSetValue
TlsGetValue
GetACP
GetOEMCP
GetCPInfo
EnterCriticalSection
LeaveCriticalSection
HeapReAlloc
HeapAlloc
TerminateProcess
GetCurrentProcess
HeapSize
SetUnhandledExceptionFilter
WriteFile
GetStdHandle
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetStartupInfoA
DeleteCriticalSection
HeapDestroy
HeapCreate
VirtualFree
VirtualProtect
VirtualAlloc
GetSystemInfo
VirtualQuery
LCMapStringA
LCMapStringW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
IsBadWritePtr
IsBadReadPtr
IsBadCodePtr
GetStringTypeA
GetStringTypeW
InterlockedExchange
InitializeCriticalSection
GetLocaleInfoA
InterlockedIncrement
user32
DestroyWindow
DefWindowProcA
CreateWindowExA
RegisterClassA
advapi32
RegDeleteKeyA
OpenServiceW
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
CreateProcessAsUserW
RegOpenKeyA
RegGetKeySecurity
OpenProcessToken
StartServiceCtrlDispatcherA
RegisterServiceCtrlHandlerA
StartServiceA
RegDeleteValueA
OpenServiceA
ControlService
QueryServiceStatus
DeleteService
OpenSCManagerA
CreateServiceA
CloseServiceHandle
RegCreateKeyA
RegSetValueExA
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
RegisterEventSourceA
ReportEventA
DeregisterEventSource
SetServiceStatus
GetUserNameA
LookupAccountNameA
IsValidSid
GetLengthSid
CopySid
ole32
CoInitialize
CoUninitialize
CoGetClassObject
CoCreateInstance
Sections
.text Size: 132KB - Virtual size: 132KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE