Behavioral task
behavioral1
Sample
1f052bffd29e30a69f645510cac34cb2.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
1f052bffd29e30a69f645510cac34cb2.exe
Resource
win10v2004-20231215-en
General
-
Target
1f052bffd29e30a69f645510cac34cb2
-
Size
39KB
-
MD5
1f052bffd29e30a69f645510cac34cb2
-
SHA1
fa261445cddb7fd19d827fe81f7cba26c28ece35
-
SHA256
000fe90b4c3022dee26fdb0875385f4f8b569aa6c92cb9507851d0e4a51a7d2f
-
SHA512
6f50efe8e16cb7ff9d98e46a297df2a676a5a801ee4b2e1f7f3ab5c313bdd29f8fc50039f7d71b690feb8c9349bdf117ecbf9630d9037aa1f740f2e3143a4c6f
-
SSDEEP
384:10+HQhApQAcJeuQetl8qvEK9j7CojrHmGyxvfDd8wofSDQL2IjojB6KHV/9PWzoF:GRxcuQotj+kvyxnDd8kDUsMKlozU
Malware Config
Signatures
-
resource yara_rule sample upx -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 1f052bffd29e30a69f645510cac34cb2
Files
-
1f052bffd29e30a69f645510cac34cb2.exe windows:4 windows x86 arch:x86
96b0bd01d0af1b025f71ec5312f19075
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SetThreadPriority
CreateThread
GetWindowsDirectoryA
GetSystemDirectoryA
GetShortPathNameA
GetModuleFileNameA
CloseHandle
Sleep
CreateEventA
OpenEventA
CreateRemoteThread
GlobalFree
GlobalUnlock
GetProcAddress
WaitForSingleObject
GlobalLock
GlobalAlloc
GetCurrentProcess
OpenProcess
WriteProcessMemory
VirtualProtectEx
Process32Next
Process32First
CreateToolhelp32Snapshot
GetTickCount
VirtualAllocEx
VirtualFreeEx
CopyFileA
GetModuleHandleA
FindResourceA
SizeofResource
LoadResource
LockResource
DeleteFileA
CreateFileA
WriteFile
FreeResource
ExitProcess
LoadLibraryA
ReadProcessMemory
FreeLibrary
advapi32
OpenServiceA
CloseServiceHandle
ControlService
RegCloseKey
RegSetValueExA
RegOpenKeyExA
OpenSCManagerA
msvcrt
srand
strlen
_stricmp
rand
memcpy
strcat
strcpy
memset
user32
FindWindowA
GetDesktopWindow
GetWindow
GetWindowTextA
PostMessageA
GetWindowThreadProcessId
winmm
mixerGetLineInfoA
mixerOpen
mixerSetControlDetails
mixerGetLineControlsA
mixerGetControlDetailsA
Sections
UPX0 Size: 36KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.avc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE